0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:44 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:44 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:44 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:44 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:44 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:44 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:44 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:45 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:45 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:45 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:45 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:45 executing program 2: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:45 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:45 executing program 1: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:46 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:46 executing program 2: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:46 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:46 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:53:46 executing program 1: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:46 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:46 executing program 2: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:46 executing program 1: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:46 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:46 executing program 4: socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:47 executing program 3: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:47 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:47 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:53:47 executing program 3: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:47 executing program 4: socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:47 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:47 executing program 3: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:47 executing program 4: socket$packet(0x11, 0xa, 0x300) socket(0x10, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:48 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:48 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:48 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:53:48 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:48 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:48 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:49 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:49 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:53:49 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:49 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:49 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:53:50 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:50 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:50 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:50 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:50 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:50 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:50 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:50 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:50 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:50 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:51 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:51 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:53:51 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:51 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:51 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:51 executing program 4: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:51 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:51 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:51 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:51 executing program 4: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:52 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:52 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) 18:53:52 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 18:53:52 executing program 4: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:52 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16=r7, @ANYRES64=r8], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 18:53:52 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:52 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:52 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) 18:53:53 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16=r7, @ANYRES64=r8], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:53 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:53 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) 18:53:53 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16=r7, @ANYRES64=r8], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) sendto$inet6(r4, &(0x7f0000000200)='\n', 0xfffffdef, 0x4905a, 0x0, 0x1f4) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'macvlan1\x00', 0x40}) 18:53:53 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) [ 226.104380][T10756] macvlan1: mtu less than device minimum 18:53:53 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:53 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:54 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16=r7, @ANYRES64=r8], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) sendto$inet6(r4, &(0x7f0000000200)='\n', 0xfffffdef, 0x4905a, 0x0, 0x1f4) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'macvlan1\x00', 0x40}) 18:53:54 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 18:53:54 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:54 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 226.716107][T10773] macvlan1: mtu less than device minimum 18:53:54 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:54 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:54 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:54 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000004c0)={0x9c0000, 0x7, 0xff, r6, 0x0, &(0x7f00000001c0)={0x990a93, 0x6, [], @value64=0x6}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16=r7, @ANYRES64=r8], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) sendto$inet6(r4, &(0x7f0000000200)='\n', 0xfffffdef, 0x4905a, 0x0, 0x1f4) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'macvlan1\x00', 0x40}) [ 227.281040][T10785] macvlan1: mtu less than device minimum 18:53:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:55 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:55 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:55 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 18:53:55 executing program 0 (fault-call:2 fault-nth:0): socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:55 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 227.902018][T10799] FAULT_INJECTION: forcing a failure. [ 227.902018][T10799] name failslab, interval 1, probability 0, space 0, times 1 [ 227.915034][T10799] CPU: 1 PID: 10799 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 227.923869][T10799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.934019][T10799] Call Trace: [ 227.937448][T10799] dump_stack+0x1df/0x240 [ 227.941885][T10799] should_fail+0x8b7/0x9e0 [ 227.946416][T10799] __should_failslab+0x1f6/0x290 [ 227.951446][T10799] should_failslab+0x29/0x70 [ 227.956106][T10799] kmem_cache_alloc+0xd0/0xd70 [ 227.960911][T10799] ? kmsan_set_origin_checked+0x95/0xf0 [ 227.966503][T10799] ? __inet_hash_connect+0x123a/0x1fc0 [ 227.972010][T10799] ? kmsan_get_metadata+0x11d/0x180 [ 227.977257][T10799] __inet_hash_connect+0x123a/0x1fc0 [ 227.982583][T10799] ? inet6_hash_connect+0x1a0/0x1a0 [ 227.987833][T10799] inet6_hash_connect+0x176/0x1a0 [ 227.992923][T10799] tcp_v6_connect+0x1fac/0x2780 [ 227.997831][T10799] ? tcp_v6_pre_connect+0x130/0x130 [ 228.003091][T10799] __inet_stream_connect+0x2fb/0x1340 [ 228.008505][T10799] ? __local_bh_enable_ip+0x97/0x1d0 [ 228.013842][T10799] ? kmsan_get_metadata+0x11d/0x180 [ 228.019096][T10799] inet_stream_connect+0x101/0x180 [ 228.024260][T10799] __sys_connect+0x6f7/0x770 [ 228.028900][T10799] ? __inet_stream_connect+0x1340/0x1340 [ 228.034581][T10799] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 228.040800][T10799] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 228.046750][T10799] __se_sys_connect+0x8d/0xb0 [ 228.051473][T10799] __x64_sys_connect+0x4a/0x70 [ 228.056285][T10799] do_syscall_64+0xb0/0x150 [ 228.060862][T10799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 228.066790][T10799] RIP: 0033:0x45c1d9 [ 228.070698][T10799] Code: Bad RIP value. [ 228.074798][T10799] RSP: 002b:00007f6611c95c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 228.083255][T10799] RAX: ffffffffffffffda RBX: 00000000000022c0 RCX: 000000000045c1d9 18:53:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:55 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') [ 228.097034][T10799] RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000004 [ 228.105037][T10799] RBP: 00007f6611c95ca0 R08: 0000000000000000 R09: 0000000000000000 [ 228.113038][T10799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.121056][T10799] R13: 0000000000c9fb6f R14: 00007f6611c969c0 R15: 000000000078bf0c 18:53:56 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:56 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:56 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:56 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:56 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:56 executing program 0: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:57 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:57 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:57 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:57 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x400000, @remote, 0xc}, 0x1c) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 18:53:57 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:53:57 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:57 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:57 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:57 executing program 3 (fault-call:2 fault-nth:0): socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:58 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 230.426165][T10850] FAULT_INJECTION: forcing a failure. [ 230.426165][T10850] name failslab, interval 1, probability 0, space 0, times 0 [ 230.439784][T10850] CPU: 1 PID: 10850 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 230.448561][T10850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.458688][T10850] Call Trace: [ 230.462086][T10850] dump_stack+0x1df/0x240 [ 230.466533][T10850] should_fail+0x8b7/0x9e0 [ 230.471096][T10850] __should_failslab+0x1f6/0x290 [ 230.476133][T10850] should_failslab+0x29/0x70 [ 230.480829][T10850] kmem_cache_alloc+0xd0/0xd70 [ 230.485715][T10850] ? kmsan_set_origin_checked+0x95/0xf0 [ 230.491360][T10850] ? __inet_hash_connect+0x123a/0x1fc0 [ 230.496891][T10850] ? kmsan_get_metadata+0x11d/0x180 [ 230.502161][T10850] __inet_hash_connect+0x123a/0x1fc0 [ 230.507519][T10850] ? inet6_hash_connect+0x1a0/0x1a0 [ 230.512825][T10850] inet6_hash_connect+0x176/0x1a0 [ 230.517942][T10850] tcp_v6_connect+0x1fac/0x2780 [ 230.523013][T10850] ? tcp_v6_pre_connect+0x130/0x130 [ 230.528317][T10850] __inet_stream_connect+0x2fb/0x1340 [ 230.533779][T10850] ? __local_bh_enable_ip+0x97/0x1d0 [ 230.539170][T10850] ? kmsan_get_metadata+0x11d/0x180 [ 230.545064][T10850] inet_stream_connect+0x101/0x180 [ 230.550247][T10850] __sys_connect+0x6f7/0x770 [ 230.554900][T10850] ? __inet_stream_connect+0x1340/0x1340 [ 230.560619][T10850] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 230.566862][T10850] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 230.572869][T10850] __se_sys_connect+0x8d/0xb0 [ 230.577620][T10850] __x64_sys_connect+0x4a/0x70 [ 230.582481][T10850] do_syscall_64+0xb0/0x150 [ 230.587068][T10850] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.593004][T10850] RIP: 0033:0x45c1d9 [ 230.596916][T10850] Code: Bad RIP value. [ 230.601015][T10850] RSP: 002b:00007f852d9b7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 230.609509][T10850] RAX: ffffffffffffffda RBX: 00000000000022c0 RCX: 000000000045c1d9 [ 230.617714][T10850] RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000004 [ 230.625753][T10850] RBP: 00007f852d9b7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 230.633909][T10850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 230.641942][T10850] R13: 0000000000c9fb6f R14: 00007f852d9b89c0 R15: 000000000078bf0c 18:53:58 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:58 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$6lowpan_control(r2, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) ioctl$sock_ifreq(r1, 0x8913, &(0x7f0000000040)={'ip6gre0\x00', @ifru_flags=0x4000}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:58 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:58 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:59 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:59 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:53:59 executing program 3: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:59 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:53:59 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:53:59 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000180)="3081a3", 0x3, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x7f, 0x80}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'rmd320-generic\x00'}}, &(0x7f0000000240)="e4b989f7b602e191765fd9e76406e7da435ee9d30255d1dbf0a685d242a56d38ae596116664b7f26d90ec7c307312de3a2e69d762df53620fdf2932462bf8de23361ffab892bac7ce2374889b11f673f7e27981f4a1e9fa4ae566f03dc163ae5855799cfcdf5f153343a81e939c4bedcc87efcadf5f833b1f84cf5585efe72", &(0x7f00000002c0)=""/128) flistxattr(r0, &(0x7f0000000040)=""/240, 0xf0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') 18:53:59 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:54:00 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:00 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0x8, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a090c, 0xc9c, [], @string=&(0x7f0000000040)}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000140)=0xffffffff, 0x4) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:00 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000280)={0xa2, 0x1}) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r5, 0x80, "2a0be7", "41d18afdad356e6568b456838bfa34615f2b5dad99f4e9ed9a9336ede2babecbd9ef971f45226ad6d48b4c144b953382dc825417e503237ca9910b1d4586b34f77b4da1ecba546d08bd451247e75fc1faddaf79684fd48017568f2342d2350d7fd6375d757ddefe5b248420036ec701d157fa26aa9bcd094c9111f0982c290912b6ab831c2ebea2c38b836f6bb5eec4af4045063841e82b3a44880708295af3bfcbf1b6cd947962d391c106e3ad8eff3aaf56f8d3beddee4ddf6a2ff13cd56ff1ae5c129ca4d917c89d695baf617aabf8fa4b27ab713b3370ccc2e371c1f008f9b27f5ccd7c881b93f85651d5fe51ab0d73bc987b8c2f8200b62e6cbf4dd53f3"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {r5, 0xac7e, 0x0, 0x0, 0x0, @ib={0x1b, 0x100, 0x3f, {"008a397056ffffffffff0200"}, 0x7fff, 0x5, 0x200}, @ib={0x1b, 0xf8, 0x1ff, {"5f03b722c64da85bf8c18917f71dbb47"}, 0x5, 0xefdb, 0x801}}}, 0x118) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:00 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:54:00 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:54:00 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:00 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 18:54:01 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') [ 233.309178][ C0] hrtimer: interrupt took 229695 ns 18:54:01 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:01 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private1, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x3, r2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0xd}, 0x1c) 18:54:01 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:54:01 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:01 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:02 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25050000001800018014000200677265746170300000000000000000000c00018008000100", @ANYRES32=r2, @ANYBLOB="0800050004000000280001800800030001000000140002006e72300000000000000000000000b9000800030000000000"], 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x22008004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:02 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:02 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:54:02 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="1137533e32dd2f115fa11e7a9af9b546c4c70e2d8787f2de8ada5333a97713f77c0f4d7f5985d8fbc2e26fa591b63e5a00ddd66189de197e46d878da033988699c382313bfc97d5955208dbcc367df3aee41d8393d549bd4780843b50552c6411d8c1370bf5218378244be9ee4fbae09c6a6277bec52d29d1ed0ba694410e31102ee5f774ed0373880e7eb5a799fbecbbace236d97fdcb5f21e2dd3637b1d88c2ab575c33cc6d43bb02601efac60f4ca1d3cf2ffb5fac6d8651ce60da964f461c795c14e1b443c3ab01574ada71043feef44e67c7803c88555036ede675b8bdc6c2ee780fb385a3f2a73252854efe3eb7946a45dfe3cf10b702ab956", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:02 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) semget$private(0x0, 0x2, 0x202) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000040)) 18:54:02 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x80000000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:02 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:54:02 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010b907050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:03 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:54:03 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800f0ff0f000dd6335119f9ed81d3f5defe0500", @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:03 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:03 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:54:03 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d1041a748af3372a5bb471b80100000000000000", @ANYRES16, @ANYRES64], 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x48015) 18:54:03 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:03 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200400) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 18:54:03 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r0, r0, 0x0, 0x4e3) 18:54:04 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xcd2673c7, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x17}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x48015) 18:54:04 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = dup(r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x47, "4be72a050d7aa3e7c88d861029db6dc21354040e260c59586c7f8d48e30f4cf0a7329e153e090910eb396d787789d24a5e7fb2aee47111f5d58357d77e4b425f952996cd1a59bd"}, &(0x7f00000000c0)=0x4f) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x7c, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYBLOB="dd920800c836cd79585d537b"], 0x1d) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x9, 0x1000, 0x1}, &(0x7f0000000080)=0x10) socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x5}, 0x1c) [ 236.784299][T10993] IPVS: ftp: loaded support on port[0] = 21 18:54:04 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:04 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x12) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() ptrace(0x10, r2) ptrace$getsig(0x4204, r2, 0x2, &(0x7f0000000080)) ptrace(0x8, r2) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r4, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x8001}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x47}, {0x8, 0xb, 0x100}}]}, 0x60}}, 0x200000d1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x48015) [ 237.536745][T10993] chnl_net:caif_netlink_parms(): no params data found [ 237.759268][T10993] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.767179][T10993] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.776833][T10993] device bridge_slave_0 entered promiscuous mode [ 237.792631][T10993] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.799871][T10993] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.810032][T10993] device bridge_slave_1 entered promiscuous mode [ 237.879691][T10993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.906744][T10993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.973420][T10993] team0: Port device team_slave_0 added [ 238.005480][T10993] team0: Port device team_slave_1 added [ 238.071842][T10993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.078914][T10993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.105136][T10993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.139822][T10993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.147027][T10993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.173974][T10993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.257232][T10993] device hsr_slave_0 entered promiscuous mode [ 238.311650][T10993] device hsr_slave_1 entered promiscuous mode [ 238.350985][T10993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.358736][T10993] Cannot create hsr debugfs directory [ 238.549200][T10993] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 238.606842][T10993] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 238.667979][T10993] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 238.724660][T10993] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 238.879673][T10993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.903754][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.913358][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.936796][T10993] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.949695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.960593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.970010][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.977389][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.022387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.031599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.042155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.051594][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.058855][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.068398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.079656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.090877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.101411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.111937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.122479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.149491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.159808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.169624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.179650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.189440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.203247][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.238645][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.246788][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.277857][T10993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.313271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.350187][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.361103][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.369697][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.393095][T10993] device veth0_vlan entered promiscuous mode [ 239.420614][T10993] device veth1_vlan entered promiscuous mode [ 239.466515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.477021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.500679][T10993] device veth0_macvtap entered promiscuous mode [ 239.520515][T10993] device veth1_macvtap entered promiscuous mode [ 239.554036][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.565339][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.575420][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.586051][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.596136][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.606783][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.616855][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.628203][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.638290][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.648917][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.662457][T10993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.682558][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.692735][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.702236][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.712213][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.740242][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.751145][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.762355][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.772919][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.782968][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.793602][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.803669][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.814294][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.824342][T10993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.834941][T10993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.848811][T10993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.857483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.867572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:07 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:07 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) 18:54:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0, 0xffffffffffffffbb}, 0x1, 0x0, 0x0, 0x44c40}, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$packet(0x11, 0xa, 0x300) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0x2, 0x2, 0x22}, @fda={0x66646185, 0x1, 0x0, 0x8}, @flat=@weak_handle={0x77682a85, 0x1001, 0x3}}, &(0x7f00000000c0)={0x0, 0x20, 0x40}}}], 0x9e, 0x0, &(0x7f0000000300)="70a6cb44853c37b9bd7d8d51be7c1904b9de4dc629e4396fda0571106df044e01a94f06960f499e755aee203489dbb513a753be05178cd8150b173091dea0a62a54afbe03708bc89a2a490db523afe33fae36046e597a459c3b0c343523bd9da4dbfb2ff9693a1e76ed27b06b86f5b13bb7ecfbbce1b7a5553bd0271e4b3772cb8b3f70eaf62336c3317031439666efefa50ce4a2a8de3a37393a9ed2591"}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:07 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:07 executing program 3: r0 = getpid() ptrace(0x10, r0) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000080)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000040)=r0) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) 18:54:07 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 18:54:08 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:08 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x30048) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x10200, 0x1, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:08 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:08 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 18:54:08 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:08 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfC\xff\x03W P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa6, 0x0, &(0x7f0000000000)) 18:54:08 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 18:54:08 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:54:08 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:09 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x202402, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)=0x1) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8080}, 0x4004000) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r5, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) r8 = accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:09 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfC\xff\x03W P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa6, 0x0, &(0x7f0000000000)) 18:54:09 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:54:09 executing program 1: socket$packet(0x11, 0xa, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:09 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5415, 0x0) 18:54:09 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv_slave_0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4000, 0x8, @local, 0x10}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f00000081c0)=[{{&(0x7f00000000c0)=@caif, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="dfc23fdd89e293fc6e87887a365fa3de3c2b103e4669972f56e18ac1b3d74665e3bd530347137b2115aaee1e7a03ff4c3705ec65a41ab445ad4dff2bef0ef4a635dff38f43a70b6f53225e62d16de470edb48230949de002e057eeb55aca83cf064b31d669459d22f7f8b0300a0517459e", 0x71}], 0x1, &(0x7f0000000200)=[{0xb8, 0x107, 0x2, "4c4b63af5b248464f21ef0f8642562141d71d61637b1de1b5bd7182de610fb1794bae2b744404ea2e72167f9db7fc5178d96bb25a09b129074f0cd1c2b273944b0d87536023d20ec36ed221a5e59d237db426f5d36da57942f8e31e6569401f12dc4edf1df946acb4c1048a605df316d3f3f690f0c94ef165a4f0054dc35d19b89ccc4aaec97bf81cb27bafe099f53bbc4884af791718e13cedf564677c2207ac1"}], 0xb8}}, {{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)="8cf1a5cfc1e9c3ae131c23faed5010e96c3c4a1451866f3bdabbeadf09006d0d90b0458c875cacb58146d19c86a078bed03788f5e1ce667b855f1cdacb732912da19eb74615f3fa675f1c0f14f9e2754f6cea58cdeca8499661bbd9a1ebabcbfae27a75649454c6b2dab914d183a287c3cb4a197490bd830319627ed7d22a97c7559066806803b5b20ab7df5c8a9f6ce449130afbd5f698ab8a4d00df9793f85647514243f80feb05d76b9eac4069b0b040b5651cc95ee", 0xb7}, {&(0x7f0000000400)="ecc1d63ad8fe38602a7c9d2ed983e0bb47582ac547aa9cce8af6aa39841331193b2ef8fcce3e82b1e6698e0560569f8da763f58b15bfccdacd4c076da710f3072e1cfefeda2155a09defaf8bbea8d0ebf965fe9122a6d60d16e5e6989a86439a903d09068a69aae0eaa372bd00f6296859c4a76c0e743a455561e5a4ce8b77c1245a7e1a9ce74559b1bf5585ada3a7", 0x8f}, {&(0x7f00000004c0)="4362a37ff465db9e4ca7c52263c9f50805cbbf3dffe4ed1f90de16bb9f538061b4d200690dae5396653eeb824b213bd5f423aa7b9e9a1673042e7bc5e4b4c7bc8b5e2489d4630f60338a4f42a65282e63b66cbedc7f5c23ab5d4a4089c38de74fe38", 0x62}, {&(0x7f0000000540)="865dc1c68ccc6160b89b3d4fb7248c036931b865ea06c4b07f41cadd3211f02c1e71259332e8bc3a25fb95fa12e7afa3774d500e38cf4038d2b54ebf6ded9c5badd81fad3eded58da2cac84f2b7937d92b349f84e3af166d2ae285b02d8d0c08ab359fe1dd50ac99af8063314aa26b4ddbed475225d704954f2f7f5364558bbe8716bc3ffc8ac5a0150019457393c87243e4a81da92d19830932b26e4df9f22dbc1bd13a16843115caf9ed02a01a307199349c880f56d93f86c4e25815b42c7949f93ea5ff19f177", 0xc8}, {&(0x7f0000000640)="6122df911a523adaf311f46cc81cbdc2756de27ab22790f8416ba90025008e9230b471ffa3bfd870c07330c4346743d18462bbc2bc6c82a1053a6e0b2459d2fc2fbaf799c46fdca70612f7fa0df206b37777336040a4007ac43d1a385bd86dbfed86ae864a338778a6cf8d0968b71bc33ef0e02b41d3270aaf78c388e409e0afc7fef252126fd218a0ac", 0x8a}, {&(0x7f0000000700)="468c8fceea377e422f7c0135727df7a65aecb8bf892cc56c3328d2cdbb603167e107aa2879f43e39d7d29780d739091ed17e287c22a2d83ca5f0a4c19f532a524878f5a55b3260a33f8fec15", 0x4c}], 0x6, &(0x7f0000000800)=[{0x1010, 0x117, 0x101, "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"}, {0x100, 0x103, 0x4, "36d7b35b91c8dc6f53b90738166cd0c6d536937f5fab961a179b1054d79ab06e2464fef64704ea519d1a62306bf92357475cf9d2a22a2d3fbc5d1b2ee42c99addcb7b467f987532ba7897ea7a0f4538f6a535f71862ee067b1ad57ff02eba0368f16c7ef32650e43225c5b468f8b7a6895873958eff4b129610a4f23be57a1788186a876ba5f3f8d4ecba5444dff804e3f98b5027ff4e5449ed87c42539ead225e907c9b3e4e92767b2b999026dda52e5c143c3d093768ac98f1f739e3d9ca3aeae64ce8db4444d15b13836b23c9c786b0d0a1eb373452945ea0fad83ed7ce05875b5539ca2ccacafc94288d9e"}, {0x1010, 0x102, 0x54db0ba2, "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"}, {0x28, 0x112, 0x7, "33240801c378456e499149dcbc59ce645d"}, {0x100, 0x105, 0x80000, "171cd7794004eb8c90c4d4f55869fb9dd03c3cd03fa9161d9d9f39f1fdda93590858fc0ec350f882af7428d30d1c80fa5fbb42a28bf4c9b79c9e6bfdf3c2a11d4172c318bb77c60bd34b0ab110c71fe372b9b61be5962ee2aac086fce217e9d88e3af01b57cb6541a06b76f96f320c3a2f0e9a2fb9ca84db7031e7b5243d90de1b5f96a204d4f737c82d574de5c1cb412d4ab79ed18beff886716afc16d33bb775e80bc4f1514033b15da6decd0350f0f4210ecbe71216dee637205fa25fae803c0fcbc5a9a7fc6b52d0cf27ae21480df69537ae45893c73efc0d0131e7f30eb9aef5d31d2e2b59e89d44e26cec9"}, {0x108, 0x10b, 0x9, "e437a3a938a7c2d84c1745203490dd2d4688daa57054fb57a8bb6b1975f5d933626ad9cb073369006e13438224f488cd1ff3ef1290d27acdd67582105ef6ae01d8b396e815b73de1be3f4a6c6e9a0122de082f2b651334e6a67fac19141ad1eecdc1d6208e3375d3489c1fe9d867cb5b3606812e7db8554d4c8e3d17bc084e9dc359f9421b68e4de02eb8292ae80eba29d96b9a2646821f58dd92efcc6265e3e37cc6f51e197f2a0ee4d14256044879993ddba5485a2fe96cbf0b40b1553104d2e7ad4613f5a3f565964881d91d7dcfb015281cb1c1d5a45b72f33af1773ceeb60e04e438adafcf39322996d098b9e28336af23ffb77"}, {0x70, 0x10f, 0x7ff, "ef80fba46f858a23f709084b71bfe589367499515ff85d1e718a00e4da8687c533b8d94f8feb23c76fe5cf0b1cd1c9ca067a1e8f99772f0341b8d759235849119e5bb96acc8b01fb7d84d4d73c1d4b6afc73a56f86a23ed2d6f6d150e87e"}, {0x90, 0x109, 0x5, "f8ec1dffa662b3a1b62e8989d1450f846c5f92ef8469fb70f77e0910115ea5499c0167b58bfd11ec2d075f9c63449a458e0d87773788400893ad650685626750f2ea738d323189427d7f19017b6459a568f9bc8e27315a1ada9c6b6e7b8cd1bc0c0bd77a94b1b8a57443934b956e64f39442e816b34c2de908a608acfc"}, {0x40, 0x105, 0x400, "3404561b2a3d4ac06bf8f88424999e660913372f142f03b919eaeb767f109d3dbd834c9564a698eede1b1e2957f7"}, {0xf8, 0x118, 0x9, "1b31fc4f2d5757ede2da215d86805b76b46f0c7e0b929add25fa4e7b33678d34139b8df8ad2d97376d24008f0593e29273e496cd2154ee14351a6748d2ba84f20b87ae7d2f07c133ebceaa92aa076e966ee2f73208cd8c6cbd61f28a3f58530791531abca35cea82885083dee7d32759fbf816b664b1a8d442be9c7d2283e5b2fca8889a16917034f9c099ec2ce213690604447bfff25f630bb28ed4c400788e416087ea5e38db495855c1bcc71a0ed3c9142517580bb1e790ac782a975ae78543c2d4b850e2e78b6c0e2aa1894fd349995ee24ce263880910ccf6f60977527020b080"}], 0x2588}}, {{&(0x7f0000002dc0)=@in6={0xa, 0x4e21, 0x8001, @ipv4={[], [], @multicast2}, 0x5}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002e40)="b680b6f71a2baa79d005f72e8d88cc3bd9fa8f00e7af0ea59a77bcd615f0a819c97f400d34b27684d9d99c99957328", 0x2f}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="8ebc0ef006b1953a9a7ed539d03622b1bfbef3f570f671513ba9319f5e54384dfde88bbeefbe60b919ba23a6562c60834582", 0x32}], 0x3}}, {{&(0x7f0000003f00)=@nl=@unspec, 0x80, &(0x7f00000052c0)=[{&(0x7f0000003f80)="24cebbe0084a3afb63255a4ab32e3ef1864799f79d6f3e80706434399d5740e3efdb908dafc43e1f414411f63ac3cc7c72f43b039defd37e99b522e916a98f8c9181e4a8581d030c686d96d1639bf4f47c3a5412e0b0658e9ca0d1c82e364006a650f1cbb5fa997dedcefccdeb3ff4223362b389b739", 0x76}, {&(0x7f0000004000)="2150e5d08a6ac475e958740051f29e655783bbe2dac48558ee4e4f9b23892d9ead07a87f4ec028fde962e8b4a1d56e3aafa47dbc4894c8355a5c152947e33a1c4ccc1b88ca1357757323c1e021b78e297807e9a93c062a78a59fc428a1831ed03b9ee419efe980996f37b0f2896592da6023226a06e575cb07c5a4cf7ad5400f4425771c2b0fde49d3e4721ac48cc348b0179b875ddcecc7bed60cf877401cd9e0976f95567b3933e7355d1540fc0932b57200276e5d3dd56c4440a41fee5a1fd72f5a302547cd4dc90a3e1753267b7c275b31ab186b6d02227be58bbb4ccd81f3", 0xe1}, {&(0x7f0000004100)="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", 0x1000}, {&(0x7f0000005100)="40da55ba705e376a3b841c1d99fbdac8c7e7e67c3765c9ed49735c8134e238d126aafaf98fbee3a6ba4b9f1ee1f26d831df988df93038467bf227ec589c4807e0b33e6b36775bfe4aa40ac6b9f811d53313b19f14661343e2dcd90dc2bbeda5e83d8e4e925d3ca0de872e5064a", 0x6d}, {&(0x7f0000005180)="a578431e790ceaeec51b7f74ba1bbf29b9f6776e47a6c7fc", 0x18}, {&(0x7f00000051c0)="1b86542f39c15d4b2ffb8982164bd375b60240a4c98928d4d1378d6d4485fb7b798193d85d827bce2a1b0b28520a7590ed0d02bb76566c3e100af479478b087d0c759d5a3d92555fbff4206ad55732afe8e078b28f5cf62ee2669e9bf40876348d49ef2fdfe2a422cd06b863d8df29f51325b2ab369e", 0x76}, {&(0x7f0000005240)="3f008737a92614877bbc36a719ef6682a707f7454ca3889df0621b9d3fc3184dbaf359fdc9053964022d81b05e08d02f07aedfae4bfa2d475165c08cae50e3572334c429586cac1683ad4faa", 0x4c}], 0x7, &(0x7f0000005340)=[{0xb8, 0x104, 0xfffffff9, "ede3bf4c4fb8e685490864575042f422bd1e3ecb0c2e01685ea80df8c494edcc73a3a251cde595032b044b651ac358c15301715a9cfb14997cb1bce4d3bd2be86b70fa0670d9d082a221b5c83c6ecbc12afe0c758efdbd796d76f6a7c2716a5e23d71afa4c62e332d6655b8512590f49f172f9f55550993ea9c1c4d311916507ee5bb70d671efe769ab2b8249f9a2fe7cd2f1ced2883328106be4b18e4ebdbb05398"}], 0xb8}}, {{&(0x7f0000005400)=@generic={0x18, "ee210dbb183d82705841269be8f0d52c11cc43f09501b05ff36e57e2446d157e410ade373ab02b848ea86ee74c9f5c51e8096363122ad2203a1c1c7e9536c89aea7dd5704a5b3e06738012465d82acb8a40872811a8f8508e9016d780b685e5e56b356226bb4cba5c9861eaf72937bc0d885242cf4e3c939c59cece40e19"}, 0x80, &(0x7f0000005980)=[{&(0x7f0000005480)="5a50909d2b3061e91a6beb26ca2ba487d83f5f34580d0370d37d27f16850723e493c9dab13f7b73b05c0cfee46a5672da51faed6f05fb3d1888755e8dcad0c160476c84f5d18c66ece219b81dbf9cc74ce72ab6970649df6603a86023bef98e69440b0b9023d62a8818ce5862edba2dad4b05657f0bf5f109fc58cb9c791657eb30dd514901fee", 0x87}, {&(0x7f0000005540)="ea241955fc23c9316eaac0816235a0e373f95338866a9e2e2856101fe78ec1b89c9fc567218391c797a65966f5460adb551591df31f89342f4cff5ee41d57f567460bdad0f2f81a7e9dbbb52b2819a7d07a8c03f20c4a829347eec8a900964be570ce6fb461672bfaa78e4f2847a77ad3c98b525dbb2a6dd53ec9968cc4bcc935a1322f4680b47e7fee180825495ae43c358d3e0af52d682f28ec5664fa49eadbf5f0bc497152b2dfceafacbdd3c850d24273f88998aeac45d7ae31f601b2f31954dad719ad98aa7191a1d43aec99ad26c019b9e518ec8d0e405056b78367311f76b", 0xe2}, {&(0x7f0000005640)="8051053ab62adc0ee44aa241aec29da66305d2bdcce5ee7cd97d", 0x1a}, {&(0x7f0000005680)="7c38fbc3a18a28cf61f2032187343d7037726545153c2a6400111aa0df61a7460be49d8d58fae636bd2e1e5e297371c03f5f97", 0x33}, {&(0x7f00000056c0)="e385cedc99764dc8276df97cbae24c2b04eaa29a95d0b52fdfdc4edebaca48bf295934fc784d698b5333ba8d83115aaad994725ae1734dd2d4d64df1da7e5122ea2f078c616bc7170a8d80be883ec4d1b07426b6854be0025bf4fd9fcad856a325055501959af330ef7bfddb53316c6508fb77c6d4c7b0070b1eb5bf1bb980e0f9a1b381ea8daf1889e500c5acc67fce8d963f7f0b45294925426454f9f5291b45444a7f2cc83586f8372c40262acd28043c1208dc4cb49a0360bb483664bdee", 0xc0}, {&(0x7f0000005780)="e11813a51a9188542aca4c83b3a9ae2b98c00461d2ff99e1894f003a6ada86e82761d14322b5196903e734b8c0a59bc89d077bdb6563e236a3cb32ce09b3e97320d69feb0ff99f9ce13a6bbaa717d4442eec383cd982efff5ffa6eef223f940a914a64b29f53f9324a0284fcb669eadb96321831dd84a76b41f721408301e9b359e9a32ce971993d6f746b45e8c84496fdd36b471c2c9b6cb2b71b81b9a0a662678b05a1556318a10dcf4b803f7f", 0xae}, {&(0x7f0000005840)="822f18fad9b0bb", 0x7}, {&(0x7f0000005880)="5aa1e4f48508cf39860813f21afcd58d792b59dd9437fc613aebb13e0adb7853a4d2bb27ff0ccbd8d8835c4737cc6041dc28fdc5c79f14da0bf8decc17db92fdadc0b7caa361ad7afa74f90f24535d6192bad8ab1a8c1e9d21ca41d010edb5b411e02d8ccd8cb4f036f620ad0a7c62d9a85384f7c996f0fba3b02451b8bb92af049cc5aa0640d37a8dd3d039db51231c3709bfddc5810521412dbebc3c42453f3e7873fdc3c1076a4ff90cfe27fb239cf918f2a0870db3d199f00f8a6c979017c0271a6afbf637117ad9238f8c09ce501b26b9be18d1b813179daab0f9d479c52b286e96212f7421336f8a26182794034785a44340f73840348132", 0xfb}], 0x8, &(0x7f0000005a00)=[{0x100, 0x101, 0x5, "bb6c2d943d3e2ffaa63336564e677c1d0b5bde60e3f47a26af635a606af5a3c378457932fc931a3d245546e1de8557abda33785ae701a4b6e4022d52c75c39070bfa74dca76a0cff62b5bc2f9077295d810692afce3f0cdd428b5c8c2d0419cdb5aaaf4196bdb434839f776d0cd9d1dd395c39840103718cf4ed98cf77f65e26829ce75091dee55fd808d8d8b3e28d881591338c8111b5e10be8576ebfdd95aa3bd3b512e6068fc8f3e8269f9583c6683d4e92ed8776fb5d06d39edac7e8dff7f44f09798e53cb48d765c2e30703711376debc5932573b9d59ce0f2ddfef70a322103d46923340336c43fdb2"}], 0x100}}, {{&(0x7f0000005b00)=@nl=@unspec, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005b80)="13958326871aaed58b5bebe0887a64fcfae0d5ce7594744a0fe987c93f1399d53560707ea71de9b0380aa9077cf41cd05860bf0f78a8f05e3e60ebe0a5e0e6e4b4af9bf7c5fba849698af9013e4c1968b74d24f563e28559498c5202e5ab30fa476666a147a9423860b0b06594f8acaba4cd85089b69f0c42a6654b967e9ba1d0e1058073e", 0x85}, {&(0x7f0000005c40)="d7b1aa6196a4705061444db5f1b35f6e8bd0691e6068ff2b24db92208fd27c3a605d87fc0fa058dfdf73479ce39471fade7bb7747da4c5009bbba0a92074f42c4974fc5f5efc9c69ea4fa4b18bcb6770b8e482a718a0c2352003cfe49d0fc924db7dfee6471797ab567373a619acd5afe410b2d0e1cd7989d873", 0x7a}, {&(0x7f0000005cc0)="40c074cc78b7a907b48585a8af8e9c1828a1bc895df5dbf012e6fc8c11a0fce9df8f6a82206460edcf9fa2a4857b96376635bb684b2146b12deef1491e8be77e0fc91fd25f945a6accf80d78b7f7219b093b9f82aabe7a33f0447640ce58ce8e17c056af3547be3079e86f2a420d9ad79df7a9b47dbb0b44f5dca125cb7de963fcd3e668eedf993299e64d374b35ae4d20a4fdd2838cded9f08b72f518294fe3437abca893dc64933d106938233e47ddbe63f464bede8d8fbe6f97ecbdb5d3f870c27614ac316224bf3a82b5d03f3f208e81cefe27ad5898e2fda0db7644914a", 0xe0}], 0x3, &(0x7f0000005e00)=[{0x1010, 0x110, 0x1f, "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"}, {0x28, 0x107, 0x4, "d840d680fc7a8421c6ce6df84409df2d0d4f5739a936fc"}, {0xa0, 0x117, 0x5, "0043b1447b4e5f046fbea27ac66615d9acb960ec0533e0cf17b55c1c6d3989f0d93bab44203a0cca9c03bb641646ee82aedf09e436d391fc3d7f514259b41c0d98b5541e92be5b44b022af11b79d6956ddd3fa097860b1a7e262147a0349bb0cb9d258e0fe50677b762b768765ece7b9776129548c62a634ece631ba5db8dcbf4273d2ae6dd0c9196906"}, {0x110, 0x109, 0x4, "8bf142eea72c06232b4c89e711eb445837db594a78c176ac1e9dce8694fc4b4621ed5218350543d41588030ebf3a344ce81bf02edd0ed5dd48d32e7f0c40c3c4cec397a2db6ef111614c8b80f418bc48f90303e978f26212d196bd12efb70edd654f312e8d51752364f777767a2b4eb0ca557c283d50f49916fa89f61930f3865ac42df9ae40d52272da90368d32c0ff4a35963c6a59b5b949e5cee81174d3baca5d12bb3d11ada2db72c814b129e6096b5b78e90f71aebde4afb2001dc16fd27a714ff88c2053099fbe7f36740a4cd6e834d9eecd4c6a058d0e96d92a4fa049f89c1072cf7d1651b7d10b54208a0e90d2e5d58f3ec494b032525c522d4c"}, {0xb8, 0x108, 0x6, "89c81a155b18a0d580d2b76289b3c44f8ee5049f68522affb18473ca923fa06cfe0f4611a7bc338c43d8e54064d311743f2811c8ad0b91098981a6f3c55ecba780795ef81b6908e92737cfc54d6b35feae005438b69e0db9a12e863bcaf808fdf9193743c7e305c8b90cb81f48ed1a643af21a349bd4ea8b035235743ded98cc6c1f1f310cb9e2b3b911657620e6fd4d24171008e91c345b56ae6cc9115a9e06de61"}, {0xf8, 0x10f, 0x0, "283555b781087f186bebd31c06d96f75c8c7daade40939b344cf06ea20da75bfb62e9a196fb4982befd4f6510ac803f0a42a69d73f17ff7015d594c0840567ad758be12c98a553ba332a6f456363e2130e9007ed644e5ff508816a30ff65e6d0f1328f5540f21ff8e956211936317a99c49e2dc8984af2bd71c032285019ffe9f508c70559e5c9bd73d011c0efe90dd127968e6e2c1ce8543c80baffda539a10fa0f5dfd26094fb312996793da692577f1548e604b38e76624faf64595fa79fefc40a5279bc8a0cc40122a26b60b25ed248bc130ec3e01da6fcf20d2a7f3811382"}, {0x1010, 0x29, 0xffff4be6, "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"}], 0x23a8}}], 0x6, 0x24044010) 18:54:09 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) 18:54:09 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfC\xff\x03W P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa6, 0x0, &(0x7f0000000000)) 18:54:09 executing program 1: socket$packet(0x11, 0xa, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:10 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4040, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000021c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a00310f000000000000000000000000d4b10d6cfe923bbde4ce63719283af8e5cbffee22cc285a65fb7a1424509a1aa84014852b30d55159eebb698f3d7d32c95dba7a2737f8423c6cd4a979039b95d17394a5971ceb786e367ceb9f5280956bc8732409086ffb3d4322e3d9553d6da1b94dd0140ef3db726f1e9a8db124b3438bc6fca1defb1235ed9d86ff9f663e96cc8a9c8456a1c1745eb9e5df17e22c60fa0b01a9dd126613f96089cc76f35839c037cf32ef2e46d46d54df216984b26eb9fd9a84d8f935e782f8619516a9e71d76f34c9144bad", @ANYRES32=0x0, @ANYBLOB="0000001c8d2146ac4b000066d6c0abf9240b18c18e7ba3c2da1d345e113dc1df8ad360c0221837b2a941c357c5decad9148f464b81e2f1827cd6ac4c3b0332f29a9608f593e14b5d7ee8f6f21c011fd71d31ca28b679c7510d5a5f7b5d6e32c233bdf30cac61f38b8f965cf4bd48c081e099e715738f3cf121c6a98507fab740b5b86332c5a3bde9d96ea800306c6b5eaf0475ec5584e8c0195d00"/169], 0x24}}, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000001080)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5415, 0x0) 18:54:10 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\x14Ym\t\x15X\x03\xf6\x9b\xfcT\xa567\x901f\xcd\x9e\xc54\n\xe7c^\x1b\x90\xf9\xb0^w\xca\x96\xb6A\xfb\xe5\xbc\xf1\xab\x92\x87\x93\x1d\xfa+\t\x8a{KL\x1e\xf1UQ\x84\x91c1b\xd6\xd4\x13e\xcb\x04\xdaj\xe2x\x157\xdfC\xff\x03W P\xd8i\xd4\x8e_\xac\xde\t\x15\x90^L\xce\x125\x16J.M\xdb\xa0\xa4n', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa6, 0x0, &(0x7f0000000000)) 18:54:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x2, 0x0, 0x0, 0x0) 18:54:10 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) 18:54:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5415, 0x0) 18:54:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:10 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bridge_slave_1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x28, 0x61, &(0x7f0000000040)="3f5899502ff96808e75e895d115308b2cc74904249f989b8fe463b9365ea53b7b0bb590b44a9682a6ae5294158c797286c3bb12a6ace54f7a9140010649f475c1ee88eb4ea1cf2a4ab764a6cc614dffa9ce909703f501fc09c62925bda360c2855f13015b0e953df34d5186cceace131f74be168da2d1b5ec4c964b176902ad3e97ca64650ebf05578e488a75c7b7b7aeb45417636f1d8a61fe168d194b07c80f91556409cc823ad20c14e32987df59d65fdbe811955bda44e316d38927c4d65c9573454892557fcfb87ab", {0x477, 0x101, 0xddea09cada17066c, 0x1, 0x0, 0xf73c, 0x0, 0x7f}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000380)={r3, 0x80000001, 0x7, 0x8, 0xfb4d, 0x2, 0x8001, 0x4, 0x7, 0x7f, 0x80000001, 0x683}) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x24001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x2, 0x0, 0x0, 0x0) 18:54:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSPGRP(r1, 0x5415, 0x0) 18:54:10 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) 18:54:11 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2}}}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:11 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) 18:54:11 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="008e00", @remote, @broadcast, @multicast1}}}}, 0x0) 18:54:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x2, 0x0, 0x0, 0x0) 18:54:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:11 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x40) 18:54:11 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="008e00", @remote, @broadcast, @multicast1}}}}, 0x0) 18:54:12 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:54:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x81, 0x2, 0x0, 0x0, 0x0) 18:54:12 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:12 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0xd}, 0x1c) 18:54:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="008e00", @remote, @broadcast, @multicast1}}}}, 0x0) 18:54:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="008e00", @remote, @broadcast, @multicast1}}}}, 0x0) 18:54:13 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(r1, &(0x7f0000000400)="ef358b9d34ed6081901bcf11e52eafc42de9fd457e7021306b9c725aa4261567837fdd330ce60dd3e60de843c0a3bcb2d4246f65406755e615b26eb0baca201033c89b59cb100cb5b8489d0cae8eb882877d12ce1878dd6ad550b3bb093a3bd484b2cbd2b6b7fc7875b58c982072596fbdda660a2b650af0ca1256f77526ff56e476397fba10986a470d8baabab7b33d4bc17e4a1224bc9c0c6d3fddac43998e0df1f03d99b0df761f5bdfe494d839415877042e9f1447ac3123011ab34a6ff8c8479ed358a345aa1d50d2791b7bada765e1ac356cebccb89980282a04d8cd0e8f", 0xe1, 0x40, &(0x7f0000000500)=@x25={0x9, @remote={[], 0x2}}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 18:54:13 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x1e8, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 18:54:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:13 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:13 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(r1, &(0x7f0000000400)="ef358b9d34ed6081901bcf11e52eafc42de9fd457e7021306b9c725aa4261567837fdd330ce60dd3e60de843c0a3bcb2d4246f65406755e615b26eb0baca201033c89b59cb100cb5b8489d0cae8eb882877d12ce1878dd6ad550b3bb093a3bd484b2cbd2b6b7fc7875b58c982072596fbdda660a2b650af0ca1256f77526ff56e476397fba10986a470d8baabab7b33d4bc17e4a1224bc9c0c6d3fddac43998e0df1f03d99b0df761f5bdfe494d839415877042e9f1447ac3123011ab34a6ff8c8479ed358a345aa1d50d2791b7bada765e1ac356cebccb89980282a04d8cd0e8f", 0xe1, 0x40, &(0x7f0000000500)=@x25={0x9, @remote={[], 0x2}}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) [ 245.577360][T11375] x_tables: duplicate entry at hook 2 [ 245.611290][T11379] x_tables: duplicate entry at hook 2 18:54:13 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = dup(r0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000140)='d),%]%-(\x00', 0x9) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000040)=0x9) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000200)={{0x4, 0x2}, {0xff, 0x3}, 0x9, 0x6, 0x6}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x329001, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000280)) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000001c0)) 18:54:13 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x1e8, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 18:54:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') [ 245.826751][T11385] x_tables: duplicate entry at hook 2 [ 251.468577][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 251.480773][ C0] clocksource: 'acpi_pm' wd_now: 743dd4 wd_last: 489293 mask: ffffff [ 251.491214][ C0] clocksource: 'tsc' cs_now: 8a47f59147 cs_last: 8757e23f3d mask: ffffffffffffffff [ 251.502596][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 251.530166][ T5] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 251.540055][ T5] sched_clock: Marking unstable (251607784678, -78143460)<-(251535852780, -5719116) [ 251.871594][T11398] clocksource: Switched to clocksource acpi_pm 18:54:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:19 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x1e8, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 18:54:19 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(r1, &(0x7f0000000400)="ef358b9d34ed6081901bcf11e52eafc42de9fd457e7021306b9c725aa4261567837fdd330ce60dd3e60de843c0a3bcb2d4246f65406755e615b26eb0baca201033c89b59cb100cb5b8489d0cae8eb882877d12ce1878dd6ad550b3bb093a3bd484b2cbd2b6b7fc7875b58c982072596fbdda660a2b650af0ca1256f77526ff56e476397fba10986a470d8baabab7b33d4bc17e4a1224bc9c0c6d3fddac43998e0df1f03d99b0df761f5bdfe494d839415877042e9f1447ac3123011ab34a6ff8c8479ed358a345aa1d50d2791b7bada765e1ac356cebccb89980282a04d8cd0e8f", 0xe1, 0x40, &(0x7f0000000500)=@x25={0x9, @remote={[], 0x2}}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 18:54:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:19 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getuid() connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffe, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, 0x0, r3) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6fa5000009000000000000000300000000000000040000000000000001000000080000003a00000000000000050000000000000003000000000000000400000000000000040000000000000000000000010000000000000000000000f8c700000000000076ecfd36000000000900000000000000040000000000000005000000000000007ad3000005000000000000000400000005000000", @ANYRES32=0x0, @ANYRESOCT=r2, @ANYBLOB="02000000000400000000000029446efa63ced13b1c1ff0110c635643d9050000000000000016000000e336aa700500000061635f7368613531320000000100000008040000010000000000000003000000000000000100000000000000030003230000000000000014000000000000090000000000000007000000000000000900000000000000060000000000000007000000a7000000ff000000008000000200", @ANYRES32, @ANYRES32=r3, @ANYBLOB="0700000001feffff00000000010000000000000000000080000000000b000000feffffff2f6465762f7474795333000000000000"], 0x208) lchown(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = accept4$alg(r1, 0x0, 0x0, 0x80800) r5 = getpid() ptrace(0x10, r5) ptrace$getsig(0x4204, r5, 0x2, &(0x7f0000000080)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000040)=0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={r5, r7}, 0xc) 18:54:19 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x5c080, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:20 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x1e8, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) [ 252.346702][T11406] x_tables: duplicate entry at hook 2 18:54:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:20 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x8, 0x5}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 252.600199][T11418] x_tables: duplicate entry at hook 2 18:54:20 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4, 0xfffffffe}}, &(0x7f0000000780)=0xb0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto(r1, &(0x7f0000000400)="ef358b9d34ed6081901bcf11e52eafc42de9fd457e7021306b9c725aa4261567837fdd330ce60dd3e60de843c0a3bcb2d4246f65406755e615b26eb0baca201033c89b59cb100cb5b8489d0cae8eb882877d12ce1878dd6ad550b3bb093a3bd484b2cbd2b6b7fc7875b58c982072596fbdda660a2b650af0ca1256f77526ff56e476397fba10986a470d8baabab7b33d4bc17e4a1224bc9c0c6d3fddac43998e0df1f03d99b0df761f5bdfe494d839415877042e9f1447ac3123011ab34a6ff8c8479ed358a345aa1d50d2791b7bada765e1ac356cebccb89980282a04d8cd0e8f", 0xe1, 0x40, &(0x7f0000000500)=@x25={0x9, @remote={[], 0x2}}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) 18:54:20 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:27 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendmsg$xdp(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000640)="712afc06378f40fde53bd9c7f4e4b9cb28fb2d184f61dac2b072a70770ca6772453073ae5ab4e5ad74200f0fce19fb0bc048178c4fe24545a5e6950a15638e2ff6c941092a6f760b151c456a792fbf6b6a6358a928461172453ddc32d768ff4285a6ff527367d4c53a42597fbfd483c4f3a58bf233f3464333653c6bfb8e7f9790609670a7c322780fec955f068d", 0x8e}, {&(0x7f0000000700)="29868fede0e3ab67e6aca844873e9a340afa3aefe77561bf1537a0f20b445c032b64b3beb694784623604d6e6bdf59f77232e5fd3432c943185ed34f633493", 0x3f}, {&(0x7f0000000740)="680f446cefa9f4196375a9d4d25c54887a3bed3d9274bfa1ea3ff8fa790f09193f07f89cf674f36482ca161bc83cda8646f3d38fc7f4e5541d0824155e6ccade8a148d14dd335a7f7751e19543efe6494ab7a0a5352e0680298225dd2383af397bf529cd7acc4c226b7397c78d93312c878ccf65fbfbfd22af070f9fa86b65ed19367bbf04e499903139f059ef040ec0efa2", 0x92}, {&(0x7f0000000040)="8fff922a27e332541a4da710c740438d81cb0b5b5d21385169fc496ea5a59b55809c041432c4efc202cf1573f73bc067149c09dde9ee8f83c71f8868af281058683fcc3baf90ece1b572a7d97b4559284a9a3d9b31d91a898d8d4e4881e0f42903376a677205f0299de66a6e65645a1adb08a1d05f614cad15d51baf87ff56795300958f6847de766c035309a8b18cdf4488ee19cacaf192c5aff0ef3bdc4bb719", 0xa1}, {&(0x7f00000008c0)="f60e0bb8d88a5c33edecc121ae7f1ee4c52208aaecd78d6728621c6e29bd4e55f1e43f6cb35aa27c1874bec959f4706c048195cbe80f46c704de9be8f4d35e57c330d840e645eae01d43c6428ff96a6263629d11d2676c25a87679a43fbd618515f3bb81eb31270f507c5ef410bd0703f48e5578848efc02c4adedb7ad90dada75592df89981899950eaeb413b16a71978c0f3e58c43d93fe36e46d5845a06820da959f9e71fc9b1aec19b56954471a3a4aed27188b4c41b40500a946aa31afc6fb59d0d2f187f823cc724288e40a266f5f29c81893457123188dc69067167a85db0", 0xe2}, {&(0x7f00000009c0)="9b64098f6aabbe5f00a8d916a7e21280673d42f01e124cf57c28e1250f27f4bd2963aea5cf5492db795db34dd567032a0a705a681fb6043a0d536d47f9b50b897e409cac9552c5624220c3ffc6b69bc03bd4dd6a56063289fbdfb064fefba4d4024e4dbfa0d40fdb5855296edf269ed3022c4d55040bbb27e416728778c10adbb0f280b2bc53adfebe35b266aa36aa67347cdeb0f5b28dfa94618928d1b1d927bd09f12b9127b903cffc4e713ce7c02ac5081569b5e6e73e5ec5ae2917685f4a795c0fbba2732a6f148b407366985e08a70e6b4df2622b", 0xd7}], 0x6, 0x0, 0x0, 0x40490c0}, 0xc8c1) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000040)={0x6, 'syz_tun\x00', {0x2}, 0x3144}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x0, r5, 0x17}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)="657e5001a21bd28b4368d42ed0e3f17851041ef34089125968c07ccd315b4efa04953740443a88d56123f392396686f68717203b98a41104e37eea7f52811875a96a00cab6a1b4d7cc342b96500eb0454b40b940dd15a614b94a145bb9134f3fb66be4d6d92512d4af4a79fb6e912a6ee9dfb9f239eec0209039017615e87f45292282c0c9267550879b5b9e70b9bef276058b9e294f7be2796477bfd5b5f77b5c522091405ea3ece282aca3d75afe19a76fe73c3f056bacad7a60cceb3b077fa331a0d9e89138d30caaed561325b95bb9cb0fb2be96ea0b18ba1915db3972c7d3a90b4de0e44d", 0xe7}], 0x1, 0x0, 0x0, 0x40080}, 0x4004001) [ 259.547677][T11448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:27 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) [ 259.726792][T11457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:27 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="000000000000000045e9a49234f4df3c3efe8c6cbd94dd3ebc5b3d95799e86d91dfa790b4397c322113a3a54480c623751005d24d9fb8b0ec6ca6f4dbc7f6bfa406635885f9f366587fb003f52b344de217e54378d6f0f3cdd0e035b41c23500"], 0x8) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x54041) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4, 0xffff, 0x6, 0x3, 0x6, 0x4}, &(0x7f0000000080)=0x14) 18:54:27 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0xfffffffc, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:36 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xee, r2, 0x1, 0x4, 0x6, @random="800c6b601df3"}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) [ 269.429762][T11514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) [ 272.391070][ T0] NOHZ: local_softirq_pending 08 18:54:40 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x410103, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x5, 0x1, 0xff, 0x0, 0x2ca, 0xff4d}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @descriptor="3242a0e83ab64ed5"}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:40 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x30, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x10000)=nil, 0x0) 18:54:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9504", 0x0, 0x6c, 0x0, @rand_addr=' \x01\x00', @local, [], "6a72fb82a069abee"}}}}}}}}, 0x76) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:54:40 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 18:54:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 18:54:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:41 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) eventfd2(0xfffffffd, 0x800) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, 0x0, 0x0) dup2(r1, r2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:41 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e03, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) 18:54:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) 18:54:46 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001080)={0x339e, 0x0, 0x0, 0x4c157eee}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000010c0)={r3, 0x8}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x116fa) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:46 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r3, 0x7}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:47 executing program 3: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x8000000ff, 0x0, 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) ioprio_set$pid(0x1, r4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r5, r5) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xffffffff}, 0x1e) accept$unix(r5, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) r8 = socket$inet(0x10, 0x2, 0x0) write(r8, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 18:54:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9504", 0x0, 0x6c, 0x0, @rand_addr=' \x01\x00', @local, [], "6a72fb82a069abee"}}}}}}}}, 0x76) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:54:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) 18:54:47 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440), &(0x7f0000000480), 0x8) 18:54:47 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000130a010300000000000000f70b000001090002f973797a32000000000c00064000000000000000040900e4ff72797a32000000000900010073797a30000000000c00064000000000000000030900010073797a31000000000c00064000000000000000020800034000000009080003400000000a090007000000000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x5b00) 18:54:47 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440), &(0x7f0000000480), 0x8) 18:54:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) 18:54:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0x0, 0x1}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote, 0xd}, 0x1c) 18:54:48 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440), &(0x7f0000000480), 0x8) 18:54:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x5b00) 18:54:48 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 18:54:48 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000440), &(0x7f0000000480), 0x8) 18:54:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9504", 0x0, 0x6c, 0x0, @rand_addr=' \x01\x00', @local, [], "6a72fb82a069abee"}}}}}}}}, 0x76) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:54:49 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 18:54:49 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)) 18:54:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x5b00) 18:54:49 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x800}, 0x1c) 18:54:49 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 18:54:49 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x5b00) 18:54:49 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 18:54:49 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x7}}, 0x30) 18:54:50 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 282.686121][T11678] ceph: No path or : separator in source [ 282.722210][T11680] ceph: No path or : separator in source 18:54:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9504", 0x0, 0x6c, 0x0, @rand_addr=' \x01\x00', @local, [], "6a72fb82a069abee"}}}}}}}}, 0x76) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:54:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:50 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x7f) fcntl$setsig(r1, 0xa, 0x17) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)={0x2, 'rose0\x00', {0x3}, 0x1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @mcast1, 0xd}, 0x1c) r4 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r4, 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffa) 18:54:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:50 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 18:54:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0xf4a, 0x1, 0x9, 0x40, 0x10000, 0x7}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 283.277512][T11696] ceph: No path or : separator in source 18:54:51 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 18:54:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:51 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 283.541502][T11707] ceph: No path or : separator in source [ 283.731805][T11715] ceph: No path or : separator in source 18:54:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:52 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r3, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x220, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x220}, 0x1, 0x0, 0x0, 0x80}, 0x8000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:52 executing program 3: socket$packet(0x11, 0xa, 0x300) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='id_legacy\x00', 0x0, &(0x7f0000000180)="3081a3", 0x3, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000040)=':\x00', &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={r5, 0x5, 0x7, 0x8, 0xfffc, 0x40, 0x1000, 0x6, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x2, 0x8, 0x401, 0x1, 0x8e}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r6, @in={{0x2, 0x4e23, @empty}}}, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f00000006c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae09, &(0x7f00000006c0)=""/4094) 18:54:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x800, 0x202000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x0, 0x6, 0x12, @dev={0xfe, 0x80, [], 0x26}, @mcast1, 0x0, 0x20, 0x81e, 0x6}}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r3) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) socket$packet(0x11, 0xa, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:53 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:54:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) [ 285.883515][T11762] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 18:54:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:53 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:54:54 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)=0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) fsmount(r4, 0x0, 0x6) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xfffffffffffffcb2, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x20010880) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x0, 0x7) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x47}, 0x1c) 18:54:54 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x90080, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x68, r4, 0x402, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:vhost_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000000}, 0x4010) 18:54:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:54 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:54:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:54 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 18:54:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 18:54:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/bus\x00', 0x0, 0x3002480, 0x0) 18:54:55 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0xdb55}, 0x8) 18:54:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6e, 0x6e, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'l'}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '\t'}, @const, @typedef, @func, @const]}, {0x0, [0x0, 0x0]}}, 0x0, 0x8c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:55 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x8, 0xe771, 0xff, 0x3, 0x9, "406d74903ca2c2bd60218fdffd8b12a545ecdf"}) 18:54:55 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000100)="db", 0x1}], 0x1}}], 0x2, 0x0) 18:54:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xfffffffffffffeb6, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x69, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x369) 18:54:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xfffffffffffffeb6, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x69, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x369) 18:54:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x96}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x50}}, 0x0) 18:54:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:54:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xfffffffffffffeb6, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x69, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x369) 18:54:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x96}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x50}}, 0x0) 18:54:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:56 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0x80, "2a0be7", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in={0x2, 0x4e23, @remote}}}, 0x90) 18:54:56 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xfffffffffffffeb6, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x69, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x369) 18:54:57 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x96}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x50}}, 0x0) 18:54:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/131, 0x83) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:54:57 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x96}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x20}]}, 0x50}}, 0x0) [ 289.954855][T11874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.972485][T11874] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 289.980538][T11874] device ip6gretap1 entered promiscuous mode 18:54:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2b, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:54:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:54:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x0, 0x9}, 'port0\x00', 0xa0, 0x40, 0x84, 0x9, 0x2, 0x8, 0xef, 0x0, 0x2, 0x9}) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, 0x0, 0x0) pread64(r1, &(0x7f0000000200)=""/225, 0xe1, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r5, 0x1}) 18:54:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 18:54:58 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'bond_slave_0\x00', r4}) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000000c0)="f138328699d43e58ee516e4df63707c67d80814e0e1545ecebcc5874c5bf469f2e53a4f90355ce784b6e00832168838e7798bb4ceb", 0x35}, {&(0x7f0000000140)}, {&(0x7f0000000b40)="183db2b1f39065b0846f56e211ed9040769dd9bcc31db30195ac316e5083a03bac38ed270b547b6fa1cb7fac9bc19ebd34af4ed3d68c8fe1ce", 0x39}, {&(0x7f0000000240)="1d6d1b7326b2323e85db8e73f74f9a99da60a17def6fa473c0be9e738473397bc6c4bfa546a96266b7760f4acefe88bb7222e23be8b0a4082d962017a8f2723a2d9322cfcf4712acafb42f23b9c4892ebdcc307d97b06add60edf453242fa8166d76661c42cc8fbb18c59e0e0c626f56dc712b1071cc75cfed6e7e2227fd472390faf3d03adcb0766e05e5db5088293d", 0x90}, {&(0x7f0000000300)="ab31837361426181248535b2728899c85a5dc7b23ac193c958a906553c665a6a026210ea7954fe7e2010fec8b4dd47d8bb41bb4df3c3c0050aceb590254d5c8d4ff49c1f971704dd7a7214d4fd38bf7f8f084e1ea6f43ffbeebf53db17568749a59f948f779f24d9c2be24cc2fac5c5c41d67ec814a3929bec65d951c75578c5d428da70be518a8893d49447dfc88832ccf9e8ea83f1d420ae3e0831f7f59a8eff629fd0e4c0228b4290c715bd5436800b9a6e76a9854008", 0xb8}, {&(0x7f00000003c0)="9a72613dc4286b64b23399e460d629ee427835c1a9f5541b87dc1c2a116ea4f7359f2bb7d95c8c4b9ec57c9be3654e6cc6c2d21c13d3eb7042d78c6dca15185a1e94c4f8ff9d486b5b7b55fa902efb4036b5585cca46e3fbd7c831d3645e45fd77f7bc7b16961d29571cd00052221d3fec2ffa8a00ec06783b862c2d61b1bb963321979525c2778f9a66b5968782014123206751b97b48186454895037641447522cec8a2ecc853f56e52374c149fcd598c80323e0bd6b5fdb2fa6f3c8d3c614f3457a1b5cdf623f02568c3c4ee7d73560373f", 0xd3}, {&(0x7f00000004c0)="11da8c634fb73b0c032a7759cd58c8a86ad2a5aea1a5d6b65b7076817a95d63a3750c7db393b922c0d1074b17ff3f4b4bae9414c361521d674ef64b7df7db1ebda9da2370e28575825c4881dd9d73f9965f88e479bbb9d95e2dd73fc63eb5c1f05efb2553c8be5b164d72839e5b458fb838f796f6dad8573088a954b28e7c7cee55a170b2f841e49f2846ff48188d962f74dd938b62627898eee13e56d22975962ace46fe26f0f5e848d96c8a1269a71b87b4729f5aa5089af03bac31b8b655f9e2705086c9b71d70a2a7e28dd20fceaffbb79a6b60a74bd99c6b9dac6b5", 0xde}], 0x7, &(0x7f0000000640)=[@ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x9b, [@multicast1, @multicast1]}, @generic={0x86, 0x5, "8ec9d1"}]}}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x91, [@private=0xa010100, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x13}]}, @cipso={0x86, 0x6f, 0x0, [{0x3, 0xb, "3b75cec7c8660012fe"}, {0x9, 0xc, "f4c297bc2ced6da450a5"}, {0x6, 0x7, "1cbc69db9e"}, {0x6, 0xc, "af7649c747a3fcf689ec"}, {0x5, 0x3, "90"}, {0x5, 0x11, "2a7e2d7e7e2af562c794cb80c38d3e"}, {0x0, 0xe, "0071610ac5d45dcb4b5068e5"}, {0x5, 0x10, "97c0c068e3cd987ebb1a29aecbf9"}, {0x0, 0xd, "41dfd684a867dfe5d783ab"}]}, @timestamp={0x44, 0x20, 0x54, 0x0, 0x6, [0x10001, 0x8, 0x7, 0x5d39, 0x10001, 0x6f3, 0x3ff]}, @timestamp_prespec={0x44, 0x4, 0xc8, 0x3, 0xd}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xf0}}, {{&(0x7f0000000780)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000007c0)="6eb30d0b27fe1c25f272c54b14944efe6d2c211086b20cae0af4db86ed2b1470631b7adcab457013d04dbdb7ac5adc743ad8ead0d5cf9cda47e97f0cc152d67bf5c4e3260dc5c6b1ff5d77a8f4c0f129f96684135855aeecf0773934f384351c3daf7c155a69c1801c34c9f27919c06583e90e09e305d2df2246bbf18635605f5e0b5e2dbe0f3ad1a1a3f7a7cef62b99ed36adae9a5b36b9282a937840052233239412a70232d2afad", 0xa9}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="eccb12b476333d8283cc751e71dce966e3fb37470b39853c05685d2a0cae4dcac91fd2ada68a65e788db1935e27da120f9152b4ffcadd925936da1b7532f16ac0e140856473dfaf01a6849564117be91c2798afe9526f617d8ddacc5977f14dfbd913eaa9684c0ebb8b9877cfbd3e19d1239e2fbe9d9edb21fad5b46b5c60e38f0a42f4efdd99124421558fd836e668b82c6139e352cca91349673d6ecb011f8e21f2d4633a28de1821bdafb8a7c5c57e314b9255be7cbcd76ba67f1b3c970f49bdc3019764e591837c9e4", 0xcb}, {&(0x7f00000009c0)="6fa3ad75b61ca69794f463396a7ff1ee2beb8bdd8c89dd58b47102666c24bb350d93721812dcad20fb66fc8e85f6dec8a8ead62ca9760dfbd5c9926f15fe536ba884e6167addae198e417f4d398d6051b36e0e4adb1c1e8fe4ff566e22173bca25a3a714218899fbd47eb396c6c472648a2a435341e658d8b237b56a3d10bc03907d5f2462358b5e26568f2eafa717cad9bdde0bc949dc1b22eab76924a1389b934e26d6004ff80520cf9b9e49f31efa5fd18693dfb8a5e047477a0572c18bd5814ba3ab3b3984d762b252fcee150d8064d86e0529c7f1e4d8768fd856ca3ab321ba66962d396e31bfb2d4f5e02610", 0xef}, {&(0x7f0000000ac0)="c51036c9ab0df47ad86a96eedfdfdde058b6570cc5bcbe6de984879b27c7cce4dd866086f275346f3c4cb9764043c5a7e050c1b396a31e65705fdd15187b27378dd89d253403cee85774c8bae962fec52886a9bed177bc56e6c6", 0x5a}, {&(0x7f0000001000)="6d2c0e07cf2583c0b3eb6d63c6082a1395b212cc1aa909db2dc9b6a0fa65c9e632f6be91dec1cf22f5328ea6de2a3f047786be4ed766e9e88baa61e4cfef103a85ce7d4871d8d968c9e1a922044d21840030bdb91553d482625827521494305085655c6df984a6d95deda8aab5d42c70bf1b58e7b2e2db", 0x77}, {&(0x7f0000000bc0)="dbb41bbdc6", 0x5}], 0x7, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x19}}}}], 0x20}}, {{&(0x7f0000000d00)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000d40)="9e6d51371badcf86e5b125010fc6de4e3f8f5552f576248ded9a728f2c966a194cd298c2cad864a032253366130d8ae1394e0c80e794a98c99b0eaae17e096e963e10eaaf35de150f9f043b07e6beb1fb8e183bc6b457d8e0b658dc0ece8637be7b59b2751edd17fa537df66fe03965b72ae92e417eb094acab1f3cad1c70619b0e3873ae11c5dd294c99c38b21634f1ff70cc20cfc250cf08b5239faa012e20537f8240e36e8bf766508301a9ce777c010bebcf70460be5d1", 0xb9}, {&(0x7f0000000e00)="4ad1c3a44a6154d208a599c07f9f2f7204f9c74539243ee331e7a366b5c1c5101b84a080dfbb9228d74c4e4cc6b027219261b3394f9902dd0f9bccf2671c8958657c706349eb00cdebb0df0f35a7a66116c6cecef5706929d4562c0784f8c1e58dbcd630274839f8ca90d27b0a3fdf6ba78da9a6511d80b32a9d7b994e1ddb53f232d6e6c0a8da41f2e89950bc257c25498d6d11b773313e708a97e8342f5c4130e861bf1880473fe43a77e14bdb7ad88ea3e346488d513e1f66d3ca5741fb2fd0988b1f3998cba5794d3b80266d497692effaf258c882d2579f91b6ecf980350b5e4a", 0xe3}], 0x2}}], 0x3, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() ptrace(0x10, r7) ptrace$getsig(0x4204, r7, 0x2, &(0x7f0000000080)) write$binfmt_elf64(r6, &(0x7f0000000880)=ANY=[@ANYRESOCT], 0xfffffffffffffcb8) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4001, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xd}, 0x1c) 18:54:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) [ 290.973418][T11897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) [ 291.022641][T11899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.039739][T11899] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 291.048149][T11899] device ip6gretap1 entered promiscuous mode 18:54:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:54:59 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffff801, @mcast1, 0x1000000d}, 0x1c) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x18020) [ 291.653158][T11900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:54:59 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 18:54:59 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:54:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/131, 0x83) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:54:59 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000000c0)={{{0x6}}, 0x59, 0xf1aa, &(0x7f0000000040)="45accdfb821fd09fc38c108e3f15a7da60e7446ee79b34f24251b1852e58a67fcd71439d1c85700c717056efb52f1c8fdb2e5713e7337cbbbb6ab8773d00ad3ef6e4428c0a3cc3593837219c70c91969633035616f86d04f0b"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:54:59 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x80003, @ipv4={[], [], @multicast2}, 0x7}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/165, 0xa5, 0x40010000, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x240201, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000180)={0x1, 0x20}, 0x2) [ 291.934311][T11931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.951603][T11931] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 291.959876][T11931] device ip6gretap1 entered promiscuous mode 18:54:59 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:54:59 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 0: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0xba1776df8dca49f2, 0x1, 0x7) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x4}, 0x8) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x40}, 0xd}, 0x1c) 18:55:00 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000010c0)='veth1_macvtap\x00', 0x10) r2 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r2, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 18:55:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[@ANYRESHEX], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) read(r3, &(0x7f0000000280)=""/4096, 0x1000) 18:55:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/131, 0x83) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:55:01 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000140)=0x7f) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x2000001, @remote, 0xd}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() ptrace(0xd, r2) ptrace$getsig(0x4204, r2, 0x2, &(0x7f0000000080)) r3 = getpid() ptrace(0x10, r3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) read$char_usb(r4, &(0x7f0000000500)=""/4096, 0x1000) ptrace$getsig(0x4204, r3, 0x2, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYRES16=r2, @ANYRESDEC=r3, @ANYBLOB="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"], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 18:55:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 18:55:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'gre0\x00', {0x2, 0x4e21, @local}}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x40, r3, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2774859f9d52d12f2122d3e540dbd673f36"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="12002bbd7000ffdbdf250a00000180c200000000000c0050800800088004000200"], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x408d0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000d12ffc)) 18:55:01 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 18:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000d12ffc)) 18:55:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) [ 294.042646][T11980] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.110852][T11980] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 294.119241][T11980] device ip6gretap1 entered promiscuous mode 18:55:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000d12ffc)) 18:55:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 18:55:02 executing program 0: socket$packet(0x11, 0xa, 0x300) getcwd(&(0x7f0000000040)=""/4096, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000d12ffc)) 18:55:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/131, 0x83) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:55:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 18:55:02 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd}, 0x1c) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x5}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000000}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20044800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x3f}, &(0x7f0000000080)=0x8) 18:55:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:02 executing program 0: socket$packet(0x11, 0xa, 0x300) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x357b03, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x404000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0], 0x9, 0x2, 0x1, 0x2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:02 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) [ 295.243861][T12020] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 295.252118][T12020] loop0: p1 start 577181653 is beyond EOD, truncated [ 295.258871][T12020] loop0: p2 start 836026728 is beyond EOD, truncated [ 295.265826][T12020] loop0: p3 start 737303703 is beyond EOD, truncated [ 295.272780][T12020] loop0: p4 start 3473614872 is beyond EOD, truncated [ 295.279623][T12020] loop0: p5 start 2632241086 is beyond EOD, truncated [ 295.286651][T12020] loop0: p6 start 923917592 is beyond EOD, truncated [ 295.293558][T12020] loop0: p7 start 1735032239 is beyond EOD, truncated [ 295.300390][T12020] loop0: p8 start 3170702788 is beyond EOD, truncated [ 295.307458][T12020] loop0: p9 start 1678591310 is beyond EOD, truncated [ 295.314512][T12020] loop0: p10 start 1759466625 is beyond EOD, truncated [ 295.321444][T12020] loop0: p11 start 3576849213 is beyond EOD, truncated [ 295.328552][T12020] loop0: p12 start 2455192853 is beyond EOD, truncated [ 295.355878][T12027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 295.411326][T12032] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.428697][T12032] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 295.437659][T12032] device ip6gretap1 entered promiscuous mode 18:55:03 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 18:55:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0xd}, 0x1c) flistxattr(r0, &(0x7f0000000080)=""/56, 0x38) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(r2, 0x0, &(0x7f0000000040)) [ 296.116776][T12055] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 296.125166][T12055] loop0: p1 start 577181653 is beyond EOD, truncated [ 296.132091][T12055] loop0: p2 start 836026728 is beyond EOD, truncated [ 296.138848][T12055] loop0: p3 start 737303703 is beyond EOD, truncated [ 296.145806][T12055] loop0: p4 start 3473614872 is beyond EOD, truncated [ 296.152842][T12055] loop0: p5 start 2632241086 is beyond EOD, truncated [ 296.159683][T12055] loop0: p6 start 923917592 is beyond EOD, truncated [ 296.166584][T12055] loop0: p7 start 1735032239 is beyond EOD, truncated [ 296.173574][T12055] loop0: p8 start 3170702788 is beyond EOD, truncated [ 296.180389][T12055] loop0: p9 start 1678591310 is beyond EOD, truncated [ 296.187452][T12055] loop0: p10 start 1759466625 is beyond EOD, truncated [ 296.194595][T12055] loop0: p11 start 3576849213 is beyond EOD, truncated [ 296.201546][T12055] loop0: p12 start 2455192853 is beyond EOD, truncated 18:55:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:04 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) [ 296.816545][T12063] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 296.824737][T12063] loop0: p1 start 577181653 is beyond EOD, truncated [ 296.831502][T12063] loop0: p2 start 836026728 is beyond EOD, truncated [ 296.838432][T12063] loop0: p3 start 737303703 is beyond EOD, truncated [ 296.845295][T12063] loop0: p4 start 3473614872 is beyond EOD, truncated [ 296.852290][T12063] loop0: p5 start 2632241086 is beyond EOD, truncated [ 296.859142][T12063] loop0: p6 start 923917592 is beyond EOD, truncated [ 296.866005][T12063] loop0: p7 start 1735032239 is beyond EOD, truncated [ 296.872945][T12063] loop0: p8 start 3170702788 is beyond EOD, truncated [ 296.879773][T12063] loop0: p9 start 1678591310 is beyond EOD, truncated [ 296.886731][T12063] loop0: p10 start 1759466625 is beyond EOD, truncated [ 296.893813][T12063] loop0: p11 start 3576849213 is beyond EOD, truncated [ 296.900748][T12063] loop0: p12 start 2455192853 is beyond EOD, truncated 18:55:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:04 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x7, 0x40, 0x45}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x40, r3, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2774859f9d52d12f2122d3e540dbd673f36"}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x39, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x3}, {0x4}}, [@filter_kind_options=@f_route={{0x0, 0x1, 'route\x00'}, {0x0, 0x2, [@TCA_ROUTE4_TO={0x0, 0x2, 0xe4}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffa, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40081) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:04 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 18:55:04 executing program 0: socket$packet(0x11, 0xa, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000040)={0xfff, 0x1, 0x1, 'queue0\x00', 0x2}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4001, 0x1, @remote, 0xd}, 0x1c) [ 297.289836][T12074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:55:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0xfffffffc, 0x59565955, 0x500, 0x2d0, 0x0, @stepwise}) [ 297.486309][T12075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:55:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0xfffffffc, 0x59565955, 0x500, 0x2d0, 0x0, @stepwise}) 18:55:05 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 18:55:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000000)="fa687ac415", 0x5}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000480)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d", 0xb6}, {&(0x7f0000000540)="9624aec046b1f9358207aa625639aa4b4f70f1db6cd3a9614868", 0x1a}], 0x6, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 18:55:05 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x2000000d}, 0x1c) [ 298.054215][T12098] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 298.062368][T12098] loop0: p1 start 577181653 is beyond EOD, truncated [ 298.069121][T12098] loop0: p2 start 836026728 is beyond EOD, truncated [ 298.077753][T12098] loop0: p3 start 737303703 is beyond EOD, truncated [ 298.084638][T12098] loop0: p4 start 3473614872 is beyond EOD, truncated [ 298.091471][T12098] loop0: p5 start 2632241086 is beyond EOD, truncated [ 298.098536][T12098] loop0: p6 start 923917592 is beyond EOD, truncated [ 298.105478][T12098] loop0: p7 start 1735032239 is beyond EOD, truncated [ 298.112465][T12098] loop0: p8 start 3170702788 is beyond EOD, truncated [ 298.119315][T12098] loop0: p9 start 1678591310 is beyond EOD, truncated [ 298.126368][T12098] loop0: p10 start 1759466625 is beyond EOD, truncated [ 298.133439][T12098] loop0: p11 start 3576849213 is beyond EOD, truncated [ 298.140535][T12098] loop0: p12 start 2455192853 is beyond EOD, truncated 18:55:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0xfffffffc, 0x59565955, 0x500, 0x2d0, 0x0, @stepwise}) 18:55:06 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) bind$l2tp6(r6, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 18:55:06 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() ptrace(0x10, r1) ptrace$getsig(0x4204, r1, 0x2, &(0x7f0000000080)) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000140)={&(0x7f0000000200)="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", 0x1000}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x10, 0x3f5, 0x504, 0x70bd25, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x4c010}, 0x8001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="67c3a0858b78de7c99c76ac84d15929a", 0x10) 18:55:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0xfffffffc, 0x59565955, 0x500, 0x2d0, 0x0, @stepwise}) 18:55:06 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000000914000425bd7000fbdbdf25080001002e51a277ae4f01000000080001000200000008000100000000000000800002000000080001000200000008000100020000000800010002000000"], 0x48}, 0x1, 0x0, 0x0, 0x24004005}, 0x20040004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r4 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r6, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000300)={0xfffffffffffffff8, 0x0, 0x9, 0x0, 0x0, [{{r0}, 0x9}, {{r4}, 0xe5b}, {{r0}, 0xdb}, {{r8}, 0x4}, {{r3}, 0x7}, {{}, 0xffffffff}, {{r2}, 0x500}, {{r2}, 0x401}, {{r1}, 0x3}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000440)={0x6, 0x6, 0xa, 0x9, 0x8000, 0x0, 0x146, 0x7ff, 0x0}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e24, @multicast2}}, [0x8, 0x80, 0x9, 0x1, 0x8000, 0xce, 0x400, 0x100000000, 0x6, 0x81, 0x6, 0x1ab, 0x1a3, 0xd592, 0x4]}, &(0x7f00000005c0)=0x100) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000000a0319a467000fedbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x8004) 18:55:06 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) [ 299.248396][T12129] xt_limit: Overflow, try lower: 1792/100663296 18:55:06 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="67c3a0858b78de7c99c76ac84d15929a", 0x10) 18:55:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f00000011c0)={0x20, 0x0, 0x9}) [ 299.374620][T12136] xt_limit: Overflow, try lower: 1792/100663296 18:55:07 executing program 5: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) 18:55:07 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f00000011c0)={0x20, 0x0, 0x9}) 18:55:07 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="67c3a0858b78de7c99c76ac84d15929a", 0x10) [ 300.024900][T12148] xt_limit: Overflow, try lower: 1792/100663296 18:55:07 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x9}, 0x1c) 18:55:07 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x330}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c011}, 0x0) 18:55:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f00000011c0)={0x20, 0x0, 0x9}) 18:55:07 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:08 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="67c3a0858b78de7c99c76ac84d15929a", 0x10) 18:55:08 executing program 5: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) 18:55:08 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) [ 300.471501][T12160] xt_limit: Overflow, try lower: 1792/100663296 18:55:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f00000011c0)={0x20, 0x0, 0x9}) [ 300.775078][T12169] xt_limit: Overflow, try lower: 1792/100663296 18:55:08 executing program 2: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) 18:55:08 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @private2={0xfc, 0x2, [], 0x1}, 0xd}, 0x1c) 18:55:08 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:08 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:09 executing program 5: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) 18:55:09 executing program 1: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:09 executing program 2: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) [ 301.385782][T12186] xt_limit: Overflow, try lower: 1792/100663296 [ 301.613251][T12192] xt_limit: Overflow, try lower: 1792/100663296 18:55:09 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000009c0)={{0xcc, 0x2, 0x40, 0x0, 0x129, 0x9, 0x36c, 0x81}, "c5914f6430fd0c782323e33167ff4f86f4601ccc72816a8a24922e5a74ec6b958819f718068e3ae5bf2ed0a39ed615d0f0d3f429e99bf5a99bf5276095be868f4a5f8f6fc6aa5517b4780c81bd9b04072933468dd15100c28025d0de65", [[], [], [], [], []]}, 0x57d) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x3, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x40, r3, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2774859f9d52d12f2122d3e540dbd673f36"}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000640)="ca5a119d5101e00b5189344cab4700d2924145f7bb272923951e7b69f959159a5c434c37793c016064dca3f2ed7febf2c278085d533c80636513955017d148b8bcdf1ce6e40395449f8edcaa6f1127e5f697671f19ebe541209190825fff30e67627229dd8b7983666f28e58f901e255c02e099daf31bd5d03ce9b14e40446ea2514b09769fe2e766d7dd6c8416f239f22350e33b8a70a784be2a13c1a426f08c58c7f67f677b11e90f2a84c88a6209b04b480a9d1", 0xb5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x24008800) 18:55:09 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:09 executing program 2: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) 18:55:09 executing program 1: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:09 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x6f) [ 302.040169][T12202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:09 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) [ 302.086200][T12205] xt_limit: Overflow, try lower: 1792/100663296 18:55:09 executing program 5: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x440) [ 302.191324][T12210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.304497][T12215] xt_limit: Overflow, try lower: 1792/100663296 [ 302.425033][T12221] xt_limit: Overflow, try lower: 1792/100663296 18:55:10 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, "0000008000000000"}}}}}, 0x0) 18:55:10 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff10, 0x40) 18:55:10 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:10 executing program 1: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:10 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, "0000008000000000"}}}}}, 0x0) 18:55:10 executing program 4: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r2, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc40, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x415) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xe8, 0xe8, 0xe8, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x700, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x8000}) 18:55:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x12, 0x3a, 0x0, @dev, @mcast2={0xff, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}, 0x44) 18:55:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:11 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000300)="c32b13d80becc404a281e607d411489113796396413b82539d67ab58742f0b9d2d8a90939ecd05a08a99fc042b3e85c7c73a9542f9a7f8786b439965b06125169c83a10c09c304aae7ee6934fe53cf897823ddd4b672dac3a2aef046395806d87e409eb5826c3122b4848755d633668ad68f7270c4faf9449b868de6eb2fe9626450fa04541c3facb4cba9bf245ed223bc8be2fe95cdca4b7e436ece4bcdd52d0ef842d835e1e71dd2efdd49a7b0e757b73b786c71dc5117cbaca4af67d2", 0xbe}, {&(0x7f0000000200)="3792e21de002534b12134512bfe3013eea617d8437bbb2a6f8300c12f04247943c32682dc7d7c8f6ece5fd4e3a97a2f1e3b851b32ce46d9341e4e3f6fbb37b4fd737f98898026d1cd7590e4cbde0826a8cd9bce9cb5c4051ed671ebf5646b07e2fa0b090", 0x64}, {&(0x7f00000003c0)="822f05a889d5730271c689d9c61ab6d304ad065168500c88edc2324a1279d52ca19ba49ed7e635dd406f08c3a132928f1ea840a0920da73309bcebde13f55ee910f6908d2299917ac3ab6b8eebe89ce9e6ee9764273385eeab41a60d", 0x5c}, {&(0x7f0000000440)="3fcbf41558d0e8ecd5fc1f20fa7f27edba5c207d67b580a75798ee5f2a7cddb1b084d53786e9d2ba31295d1d759e4ecb4ffd443cfa49ca06bc8ce677bc750c97e693a428977a43edfd571357b6bc41c0f26ac9da9fbbd55a67592fdba0b2dc25bee3047494dcb688ab2868ebea39a489", 0x70}, {&(0x7f00000004c0)="af023ade8de08315cfa0a700b345107116a37201c9eb493206c060d069a0a03966af7132a2527b6aa3d1dc265ccedb5303c70889551e58832ecba132941ba744001272e045fa99406a44795a32e0a8f8adc1", 0x52}, {&(0x7f0000000540)="f43117d5e9d2ef4018ed2db0f1aa68a5f908534814b06536351105b014b2db9ebaac6c532c1a9548fb50bb4e04bc2d37bf05543f095bf1892783e2f2c3a3acfa4d294184a0b40c15db83655ac5b9f5ff89589e2c2abd84d1d4a9c6557bbb84091f7a75c2159d56a1535e751c70dff0aa3872c813a0e2d07180", 0x79}, {&(0x7f00000005c0)="132eaf55dd4bff573cb76f51336d208a13c663a5514d5117abd2fbed74be1488fefe8ef916f33c2d706e7d28a40251d3bf61b2e497a46a4121cc21c15cf7509b56b22136441bfb82407cf9177ff1b4217e761c8d2e23db1424a06324b4b2b47f786f5533e03cdde7270898d803c60c5f15b74bd0ea5b8beb5b9278fb8b088d414f4c098237de51921e715ec8c6218cdba3bcc130c8cc69115d81", 0x9a}, {&(0x7f0000000680)="f0473bfcaf8bea0f85e11031e00ca5872279236f6bf88c1ce94d1de39ef7f2ca2b5664d8d93030a8868e2e052312c48dd589335a14af35e80f5b8c97198a39b676270332acefd33ff86162cd5c5014f07ce967e88862b712dc6654d5", 0x5c}], 0x8) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x40, r4, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "210ab2ff0d839e06c9b72ff37f2e113d75816bace2774859f9d52d12f2122d3e540dbd673f36"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "0acd38cee2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1d8e5663e6"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x4c}, 0x1, 0x0, 0x0, 0xb5}, 0x0) 18:55:11 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, "0000008000000000"}}}}}, 0x0) 18:55:11 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() ptrace(0x10, r1) ptrace$getsig(0x4204, r1, 0x2, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x6, 0x6b4, {r1}, {r2}, 0x8, 0x100000001}) sched_setparam(r5, &(0x7f0000000080)=0x8) r6 = dup(r0) sendmsg$unix(r6, &(0x7f0000000300)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x4f, &(0x7f00000002c0)=[{&(0x7f0000000340)="f58604c6909cc058cdaa8dffda48922d855ed1a52888c7a302ab2bf6bc34b81e96f38528aa7483b75d2c8c9a1aea56115fb14dd8f5af788136379fde109906889e0ddda42f97ddad71785f639edad515efa022b0a52d419261c63a28ec4ef6499de0f44a03d32615f7f6f379dcc66c8f41d3015b973b52dac6c957cd3f00"/138, 0x8a}], 0x1, 0x0, 0x0, 0x20044004}, 0x800) 18:55:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:11 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @broadcast}, "0000008000000000"}}}}}, 0x0) 18:55:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:11 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="200028bd7000fddbdf25130000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e3dc1ef01ffdbffffff0008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="440001800800030001000000140002006272696467655f736c6176655f31000008000100", @ANYRES32=r1, @ANYBLOB="14000200697036746e6c3000000000000000000008000100", @ANYRES32=r4, @ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0xc0448d9}, 0x800c005) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0xfffffffe, 0xf3d9, 0x3}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) prctl$PR_GET_SECUREBITS(0x1b) 18:55:11 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000001040)={0x4, 0x1000, &(0x7f0000000040)="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"}) [ 304.300552][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) [ 304.486084][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) 18:55:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x12, 0x3a, 0x0, @dev, @mcast2={0xff, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}, 0x44) 18:55:12 executing program 2: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:12 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @private2, 0xd}, 0x1c) 18:55:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @random="30ffaff05d95", @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 18:55:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:12 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @private0}, {0x2, 0x0, 0x400, @loopback}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:12 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='!\x00', &(0x7f0000000080)='(\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:13 executing program 2: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x12, 0x3a, 0x0, @dev, @mcast2={0xff, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}, 0x44) 18:55:13 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}]}, 0x12) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0xd}, 0x1c) 18:55:13 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000fed995af1d0bf0487e960f3a01700dc1187257a2859f11014196c0e94f4558bd1c0b563627fa9573ef7f52d39235ea3e259f265fc401bc7580ea9b352254229fb9feeccb4b0f4b38a87809d7638f48f40d706c42a95c90d888e390d7772d6f788b98e15586bc194e9b0f46696b07598b1f931d89766d6e904a2a84e8b637d90b6efa3f33e23a350eaa99853b9052593ccbf4334216efe8f42265e72249"], 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0xa39}, &(0x7f0000000080)=0x8) 18:55:13 executing program 5: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x113543, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0xd5, 0x20f3ef59, 0x3, 0x8}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x8, 0x5, @dev={0xfe, 0x80, [], 0x18}, 0x4}, 0x1c) 18:55:14 executing program 5: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:14 executing program 2: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:14 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x12, "f6e63b1b1f1d2e2f0e95a330288b7cbaa13d7b907a3570a5eb1f1f7139232a9f", 0x6, 0x1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x2, 0x1, r0, 0x0, &(0x7f0000000180)={0x990a76, 0x1, [], @p_u32=&(0x7f0000000040)=0x400}}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r3, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x4, 0x70bd28}, 0x14}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVis:De', 0x0) 18:55:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x12, 0x3a, 0x0, @dev, @mcast2={0xff, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}, 0x44) 18:55:15 executing program 2: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:15 executing program 5: madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:55:16 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:16 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:16 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:16 executing program 2: getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffba, &(0x7f0000000080)) 18:55:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000240)="486a02a3") 18:55:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) socket$inet6(0xa, 0x2, 0x0) iopl(0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)}}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 18:55:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000240)="486a02a3") 18:55:17 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r3, 0x2, &(0x7f00000000c0)=[0x80000000, 0xffffffff], &(0x7f0000000100)=[0x56a796e0, 0x800, 0x1, 0x1, 0x7, 0x3], 0x21, 0x6, 0x2, &(0x7f0000000140)=[0x7f, 0x1, 0x1cb, 0x2400, 0x1, 0x3], &(0x7f0000000180)=[0x1ff, 0x7, 0x5, 0x2]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:17 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000180)="3081a3", 0x3, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000180)="3081a3", 0x3, r2) keyctl$link(0x8, r1, r2) 18:55:17 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:17 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 310.317681][T12418] syz-executor.5 (12418) used greatest stack depth: 2712 bytes left 18:55:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000240)="486a02a3") 18:55:18 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x23, @private0={0xfc, 0x0, [], 0x1}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x800000000000000, 0x10000, 0x8000, 0xf, 0xd}) 18:55:18 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:18 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000240)="486a02a3") 18:55:18 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xd}, 0x1c) 18:55:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:19 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:19 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:19 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0x1, 0xc, 0x51, &(0x7f0000000040)}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:19 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:19 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:20 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:20 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0, @ANYBLOB="000000000200000000000080"], 0x24}}, 0x40004000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:20 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8010500d, &(0x7f0000000040)) 18:55:20 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x31, 0x5}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x62) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) waitid(0x1, r3, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x20}, 0x1c) 18:55:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x6, 0x3, 0x6, 0x3f}, {0x76, 0x9, 0x2, 0x99ae}, {0x6, 0x6, 0x0, 0x9}, {0x671, 0xf4, 0x1, 0x800}]}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x3a}, 0xd006}, 0x1c) 18:55:21 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:55:21 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400c02, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:55:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:21 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:55:21 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x3, @mcast2, 0xd}, 0x1c) 18:55:21 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:21 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:55:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:22 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x6}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:22 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 18:55:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:23 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:23 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001840)=ANY=[@ANYBLOB="9a14906ec844ba3e07ebe67b650d9ce4e902b52b9ddd0dbd9c36fcc742b8c947e73156f370409ed6c42e12dd182620be03fa521e4b53bbff189d4d7174b7df1ab11e9a241bc1421ac385f10be9f983eae195674c41598ec2d58c2e011cf816aa441d54c0d6d7", @ANYRES16=r0, @ANYRES64=r2, @ANYRESOCT, @ANYRES64=r1, @ANYRESDEC, @ANYRESOCT=r1, @ANYBLOB="bc9b9dcaa07c829706d14e3d1972d08a6cb1492a606591917e16b3abd61b411e002e59fdd0bf62c4b65a44af57e4f06a282696fff1d2b0baec6807043aa1f16d4b4598637b95b66783ba1438121d099367261699b8fbc74c416a4e505186e82a200d4dac843ada7a18feb26e4d1d82e21665ee07cc58903858e5887a2a47ac32b9490d9813f22f2622d359d63a94f9f2cb09c8427c55d01adbd75f1e8ee11260daacae1d1cb146fa920c1849556a88427c6fb2981293a34021051f9c5236563dc54fd41c0ff45c7b607ac4438b08607b2f9f40dbd6fa0777500f7fe18d85e53c1576a685c37f20207cf6a182940f2b4af8a031ee142c3e63e1807ccf8756c7458eee73efd45dd0ff91cb1abbb44b9ed6da2c47dac64036c62afbcbe51fdd412bde68c9cfbf9ef529f95f617ace69d06be0a28774bd7f8c5e97811f5e6d40800cb3f5dd9ea40ce395159d8fec46b3fda4963ad62d96df5bde7e66d4caee028e2262655515eae0f6b01be864fcac71474daeecf717a97452b531d5c6fd21de3239956e12d6b531ef9510cc502e79ee9ddb49c6bcb7746bf5608097f6667cf586c4b244f58dc4ed749a338267c3ad6269cd437dabe2ccebce3794ba59c2468a410f06f02649edab4bb45bf8877734ec52ee353ef686d3af0d4f806e04c1d43bbb30f75027fb5556b7467f56fbc2abddc24c2f6a1f219b8d72432121bed33366939850cc4b549e0579c6aaabd6e8286c7039cff92f9173977e60164eb64896fe98a7952e3cb3a73d2eec74e6b2ce268278e88af54d88e0338e5ad54fdbff31f8680629f7da7d77b5ff4e6063d043865f0d349130ed89d07f32804b263a08139495ba40330576aa197662afcda4ee3dbe8dfbd3ac8fb67a7b7275c7ce943b17ee90487b08e9c8d60b39091075841ee212495b602c6d04a866ebdcfd18d08ad06a5ce920e229384c2bd3781a94d009838589edeac8ddae888b3ab50481d3b849958d89da912a2f1da765e7364628a6dfc96d5874f4f8f2a27de4a499e373b2bfe11e0b3742d60a7902d62f23d9453f56ce2e873ac093a3502571921ede7489a4be3d9df9dd883cd3e188054f3a6b133dbca9100703655ee841459accca48281f7faa3689a3153e85d013dfdadb914151f77ac746d50913adafb57ffcf4c840530cbe8e5e307a110800530b5077d1700f5c4260a65be6efa9b518e1cedc33589a4ea49b230520c2e7a17ec44b66e2ef54b26a6fe6870dcbb7e0e0a15d7bb2c3cb7eea6b639d7c4e5470a56bd5294963a4e75970eb027ca748636ad18a2fd4f25e621ffc503dcb12118cfb007a8c04173ecd0ff224f60fc017a70951deef5fbe0c12a8ec5240dec88e7e3c559e687d802990e23c76d2a8d3a46f5c96bcfd444a84120203c687cbad249213f470ea12eca05cbc67d1f4fa4b766e6356c61a3fc134dc92e0cc2f4e5891c4c0a41585a122ec0e8b811aa5bf5427a1191cbfa8fdb19e7eccaf002e4c530a34f6a19254417d14716ddf74802ae8ed9220934edf9d667d0d2871186dd05f6965f534d5f8b7731d1659edf87e52159e7b43752d0e4a05d7a2f5932df2b084f4237bc38ca4c55bc40a877395529694596601951201ae79edec5aff9d233bb509e5cd5488104ad94543667461b0255c82e3ca7bbab0287a5b0cee8368c580f35c47b1ca345b735a516b97b02d3ec69c91430c4627b49518abd4874f25296db9d98e09b91f82dd9d7c990d7b99e1f7584400f4032433a3956eb9d95e44609a7fdfde786c0c401b265dcd6d622f348b7313106e110c4175e357fc46dc49fa2c467649e77eeb9724c347bdca7da9aaddd6e4cb7ac426e83eebb87a97661244d5dcfb8c884f63e84fdd7b0bd741a4f821eed1eed88f840506005e337da5224b8aa4ebc4c2436c931ef335ac946232ac112084daf814134a825b325bb352cb81ba25f7278093b0982287c280b3fd96925098c639bd488ed5cde5da6f411117ab901b646d45dc70a443007067b4a0d5a736e964be64ca4950509ee604d2c5a5dbc12e5cd5ef1af28c2137d79e6c94de4eb42aa875287fa767b30da8f507bab54d00ad3d100758ac09a3e9cb15446ed733f4249ab92f6735d246a91b6605711915304cc8e96bc92c6d96477cc82ac461c007e2e249b0039ce0327a887cc9bea0fa469dff0e11e89d1158b4b066ef6ad359ba44ed809bc66d4a5530d5efa91dbd87726c552021192da469687b9ab60e38ba18794c5823444ca832d3ef7d0e9dc86fa64580e4e3497a97f2a75d1b9b4e991c9700134e1b885eac5452d0c78c60928004a2e5447f0d9ab46c6f69bedccef78ad5e1c710443f3bad49c0068e30b32be2e65bccbcda509ccf52e257484fb59141937eae850094bb0e0bc10d99d9cd0ea506a04e5af239c200c46eb43ff2cb44f7f160a9a04b1c293d92f8dacc3199878ed3a84d2439b5246dc3781830689c0c4be15a133fa61a5a5b8291d62515e29213e8fe0a670eb8777fac8ced82db66223e71b32f9365267a55e8f2546a4b9389e1b363299414e55e0f3b84e61f2cf7fc6796d8e00c55389c332a048838b61493411393d3f739ba484be7d1cae36b43feb5e0b66d4924454cd139d72254f9fa6ed23af758c5c52f8567ce90a05cdf3ed154e3ba55eef5f08aef7a49a4a4f8e549c6620e49facc061f826f9b109a44360a6f57e86e6009a5f6d99f24e90124ee13cc67d16e505fa7278a8ac5ccddd0d5ac4cd0b749a54c5f56a2d0b115d4ed72011ce67f4371c86c28da02406da2fb0c791fc68b7b476e0584455cf6c96892bd4cfe1de9872a33fbb44cc454798ecac72cd7279ae20a6cc78af2539de859417f479d6746c7591c17be9d5bf3f88bc6ea8ac8fd4cbc6e315708c71d9290bf488042e46dce881fad58b39b8dbf90c0ff29e13e0c5cd95214bb4d121de479eddae144fd14d4e9e8650142401cf619cca78e488866ad4d035e6f8d8ff50338d05484582f01a9a0d91351b3e319b5a04c195abb75b51c4109c86110b8e2570c6a1a803818f1e3c966d69302e3a32bb0930ecb3e030b508ee5c03a5175b3458bbab802bd7cdcad098f7a36495f411bbfa00f5da92b46b32a9195ab505a5e7942db7a98455392519c2defc7f6484a2eccb023878f981cf9cd5efa27197d2dd207fa028d8c7ec2acd0fa5408baf0b4c6b5a536894822e0e4f9cb696fa8fe0ccbe3aa42f5a91332f457bc5a0897dcd4aae5370fd3c1db1c16cbc7edd825c95f698cd258d49090694ca7afa8f458cc36d2d2838a8c783444166fd43cd7954594688cc15a86b8b5e7598012073829108b3514e189e72c265728149003bf5dc5d1f31b2eaf39a2308670155bbbd5ee391be286133677c3cae2303c05ff8da69bd56d20ebe0a33c6fd9dfb055ee27714b3cc877386217e7cff1d2f01e9f73c62de72c6466a8a20d5197de48c89f098639477e29f6fdb7b89d3349f72dd5c60782376370b99a7d30e4239f78efc01a131eeafed622194ced280de83f921e79b67191eed2c4966c4df1a666f39a6519a989183d6d4c300dfde467300dd9a04be25a159dc7da944956aff34e34597391fa33c3d9a8b37fee427aca7c99a41cb0ab688ee97fd3a911efa75a5f87943416b2270acc0b88ded2f4561ce49315b42c39b5c3ff3a6441d68b951dcc40a2d0f123599a0df65789875edf50ca64edd9922a7cae738f5661d184936c1f8230a7c25db8b9c97ee11939029f7d42df47b3c49d0ccbaca1cf94795b30996b50e95eb229335b652e2015c2e248cbb231c4113b3a8e2fb6b5511aa614fca4dbbb5520e2b3e32301f90bf5f02a73ffe5e2a6372c987b3d7f4e7e7b56e6b946d3220a7f88a92038d7b08a1355f3e50064a84151d0d3f576f769f1a25165df0cd64e1625215d5a9c4281e190d4705942354bb4d4b78f5dcea4f8254fee8ad99171c08710eaab2376d53dd7373e759d631ee0c904c3ec58ad06b4234cc442d5cb67aa886b13f9f5965a9aa25a38a90ca128bd81bb4d93dffa11c70d166a51b603eddee81e6f1ded7b79a571ee89f86b7a1698aa1278ef30257eb7384c339a91d3a787bff6706ffe2794aa9e2923ada0a938e77009cc8cbc21459bd7b6a9ca6beb24f2883b0c91d3de9d302b5b0cada04708408cc1f3f8bd9be82688a7cd77c9a24cc439fd3a4cc5c443983f3847cd6c25b86bbe157da784d63e2fa8449721b1e414409d7c2666b45dc49384f53e20c9ea83d9219725247e8e59c2902d50c4cdc4b1b99669c31c10bded2fcb09892156b2fcf4ee89ec4e458600a929839d2607388bfeebbd5af1d6dbf89bf6dc078cbd22889e964e186de287e78ed8556722993cdc0ea0e418e2d7578329cd703aed4fbd0bf9c80222848ae3691f300fa82a507395c2239b65d6ac1d675ef71a134fb8e710c67f3300c9338b43533abb4539ecbaae6f0c3c0cacb309cd3237278fad650e6d4ba36fa1d8fde8a66754af19cb070030cc1b86bbf496892cce79a9aa00e64f7e3aa6b575c154d319027101e7a1ca6d88ab107de44d93cb923faf1005acc794063a9ecb28b6fa38549af911bddb3a8ca7e912807336614e542049e146379ff4c45bf4611a323161fe9327fe506fba353a6c37d4c0597fe4bc79d8520f999080f676cbd2a3524bc6733f4a721d86c5326d5215d03dcf71467f0c9e1aae1125ec1a32351856d52e562976164cc3c0d39044931d1ff739a6b93871a22e494d23fee41d5f71b70d58cec075cc1fd51af9250c221fe95f7c21cc654aaf057f016d85bf4996da2ac3a550168daee6a5ede029a898d769de244008c81a8a7831e29d0a9a7874d0296459babef17ffb696479ccb8f6b6b669976f578349c28c59266c2fbdb28769199aeea7513ae4e4fb6003d32d665916d3623ccd788bf0fbfa521be10633bd896d15721182ca8ce2aa97806f1bc5300e3a27dd8fe3f3c41dbe5e84727318f2df0c3058a6e92cd6f2abb122c4e64d9700f2ee11cf912aef33abf1b6c275c72e2bcd7ef5670b4520a5cad93cdd453073051e69168f5eb27791408aab7e9d2b679378c1a6b0762850363b5ff63a2db7ae5c7e0b33f2eaae6c556d8dab566a662a434376c7ff7cc89ef2f31612d4b87b86228dc8cb46fe8c7e55412cccf51afaab0b38a50322768fce4d2c863af884aa06f1cb009e9eeb0c69b572620f69c83ee6f0d6c0ab2797a170f29bca1f79183a5c8cb300bcdde38b61b9e8b82285c681f8d83bf47bd876b3586ab7aa9902f1e14ded40c5b856064855f734b348149aad9a59df06ee7f21b3473535e60cca50126fca35211f4043baf11b9010a5edbabe35d2e7381084f737a2dde8c55eb53e8f9eadd3a2b9857563d680f29100a1fe8d020cc147c22ad1032bd6d5755e3f6e85451378604987a7ba552652926d4217e3fb9cbc19a26b2958c3356c7a165267afacdbc9d910fbd0bf09976dda53bb952219c98eb06c328611acbcc427c2e5c3a23beb9cc35a8479541bad8c8396084b834d2a75d98f3f8548fe9cdb065e394830cae9dba9eb832e14a97c5f5173542ab9c35dc7fa57c81402592d7645f354fce65ede297c7ae39839cfb940bfc8049678ac149a0ccf7c52afab37d3e2de2ea7e56b58555cc0e02326b9d76c2430584b88bc77b0e616cee3b42ffae415ddf0ac7216787d1f0fb79aab2b7817d2f1a642c5e3982f8fdbdd31c2b55b800adc5ee371759e69568f93cdb9c4fc0455f51c67c6f9b848c24a0abf5948d1e1f5652e0857a3d66ffe153ab6c2ff2529f15764722c0fb228eb72cc51339d00bd", @ANYRESOCT, @ANYBLOB="8654d600faf5d64d2c1a3f6d12f65a347c484b546d92a0d0419a85c65952e9a0187f6801cab29e490e66d659af0d6fc9a1449aba3fa0cb8ec455c044804b6e0d85591b2219e59d5144d43c93c5e2d4ea33f747d89d78e3fc1b65cdd99aadbeb6c5555a5c7ea498138481b6668889444f7e3749630251b0d6d3ad8f74a6"], 0x24}, 0x1, 0x0, 0x0, 0x4001000}, 0x20020840) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x8, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f00000001c0)={0x8, 0x5, 0x74, 0xc0e3, 0x2, 0x6542}) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000204000000"], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002419d1830e86f84ce79078a7439dd41697edcc89ab2a0cd71e657eff2427399aefce9635a6dfd2d00561dd3b88f871430aa2b6a6439bab8c9872d5abd952a96c2b005776206d6d49552794079b4636929e0ef5cd0bb2a1a05fdb0091a59de8896d38ec94eb1fd12d0abf151adcbf496f656c6f6530fe23f1c46151c79858d0d2c3c947a040f2d1d87a95d1c6342a3acf68559c7b5559cc45705283f156c6e7d1c4276025d986d258226"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x6007}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x11, 0x10}, {0x7, 0x10}, {0x10, 0x1}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000005}, 0x20000880) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 315.642790][T12550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:55:23 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:23 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4678, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) r6 = dup3(r0, r0, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r8, &(0x7f0000001900)={&(0x7f0000001680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001700)=""/125, 0x7d}, {&(0x7f0000001780)=""/65, 0x41}, {&(0x7f0000001800)=""/185, 0xb9}], 0x3}, 0x162) r10 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000001a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001a00)={&(0x7f0000001940)={0x84, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4000000000000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}]}, 0x84}, 0x1, 0x0, 0x0, 0x592f199e8c2fe44e}, 0xc0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 18:55:23 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc5, 0x0, &(0x7f0000000080)) 18:55:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 18:55:24 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 18:55:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 18:55:24 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x2, 0x4, 0x2, "32a9b597895e11a9a74e38fddac14bb126567df882dd908c255d401577d9d386fe7ec9fcf7868629165e8dbcfc0b916e12830b693b0e8b598155bba9c1c7902369ac315f728e0b7f20d2709b337d9c54b01b957101768474f00106e4e35689b23f03e3c9d31ffd"}, 0x77) 18:55:24 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2}}}, 0x24}}, 0x0) close(r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 18:55:24 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 18:55:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:25 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x20, 0x70bd2d, 0x25ffdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0x3, 0x5, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6d4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 18:55:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 18:55:25 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 18:55:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RATTACH(r2, 0x0, 0x0) 18:55:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x97}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/49) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:25 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e24, 0x7, @remote, 0x20}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r5, 0x6, 0x4, 0x1000}, 0x10) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r7, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 18:55:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 18:55:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x97}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000e00)="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", 0x1f6, 0x0, 0x0, 0x0) [ 318.606407][T12629] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.687839][T12629] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:26 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/137, 0x89, 0x8, &(0x7f0000000100)={0x77359400}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000e00)="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", 0x1f6, 0x0, 0x0, 0x0) 18:55:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x97}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b47, 0x0) 18:55:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000e00)="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", 0x1f6, 0x0, 0x0, 0x0) 18:55:26 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) pwrite64(r0, &(0x7f0000000040)="a35a643aba50aa11f820b47b69f03ce0fd6cb2db5061ddf9a3059b1fe50423ff301755e1106821b0f31b9e956b432841d8fc9a18a2be54e382f60a80d1036d013775fdc63f5fcec8260ef67a8b65ee4aaa30c4f0c302d0ae193b8976f5b062b0b2f3eebe7328be678a4a1d734c9cf3953217bd2e0fc4cd2011da507394f8ec8a9bd83da9938aaa8c5f0cd02d0276fe397f8e85b83477207aeb0eea3e6c72e8a59cefb7fa09c5e71204057c37d1c17c6a04174afca10a5e5bd09325d2da9bc23ea5707201c2cf93b6f2b184e0786d2b7bb528c1918bb0f0b6f642c5da75ad7917abeb8c0aa1ec8baecc717540a952943ac2a28d75c8f3b0eabf2142b69928fa36c737e53092c6b1a0112ac4be08227db2f786a65cb2baff178cecf54c38988cb28793feeb34b2b93c256dffa7cc538f6f1b3de869b2acbc88a5e652a8be9e8ec02a65403de87070bb0fefd4f71b4d403958f1cc24f5e2f2dad1f417200b545fff6aae4abde99d2ea72304d0e6b27915cf8eb45e18d13fdc87ced9045d4b082ff55e5b47bbd3bf8b13385684fd30bd1756eaf6d165b63a7f7b07bcd3904fa14205ab8189d90a254699049f1f41e6e98b43b2c10c0e3953dedf001b4bc097fcd24adb02e38783bd282e1e168dc6107621fc464ad36d742cec53a0357b3bfe88267b895b404dee3acefa81791283e137710d329951be4c5ba9eb43d4e09277591732158b060d8c38091966f68a55d156fbd870e400cf518c9f2d5ff960c1ac701597961f6e2a49e90f3afbce6dc17679431a183dee93235ad8e8dc1bc7a1fe07892eeab1c01de78caf7da4b99f55c6ac482d80b6f572883d698219a0024d234a44e393bd2b8774a0f4eafb8570811047345d6b1c899b1ec797d2adbf24b5ebd57946e7e3956f80f2f0cfa36c6f70a1734a08f2f874ea7a28a30e0942d756019ebe4fcbe7bd10c48502a58afd375ef53deced3570714cdbdbd45fd58e1615f248993e37a07f8036f7bb68291e8f985c8a9204629830f34c51de3a086e8921bffc00bdd483f366f81fb94c5f71637eb2fcc1a60a0f1475c40fb4ba086bb87ef5cadc0dfdea935a84346eadf1bf0cb153f3c31c4a5f88a717ea93d9ac8cc964f19494a048e3e5c29ee44291dee4dad82fd7ebcbbf58b0fada3a9f057cc0a9e36eef90ef06a548907faf08a45a525c70f492414bd17826891197766e9ee76f387dc0e2106466e6873839de7bacde5e0a70a0fc3b693919de4273b880d7f0d1a8199cfabcf06908bd4dd803bd3fac66f0087a449484d04c481b3c7a95b5f5152d0e2f33746d33355d5aeae3b2fede3af2a341d71640980cb3f3b65fd49aa21d42b3553c569b7f2d5aea0a82f864a575c88e071827f295b851c0137f89422d7cdaa08c80f060aa5404b2d76416918d6bbadfd752ebb4a6e9aaa1779bc0083302b220f4016c2793e81e9a0aa8b95928ad9e67800d8ecf09f8cdae62136fc83d80a3ae263e9f1e2de70c654018b1ef3a52d9db1390daeb1b505aef8b38e3c75a1fd86056537526ffa59e34a934217f8e448a1ae0fdc388576395ec299b4b783ae5d3c90bc557d7d785b2c21ab0dd65293c418f789953f464353813d7673e740ca00a7b8537935bd86463c852adb34e44b248215db613fadffd2c1826c0dfd8064d65f891a92f4544ee34d4cbba1f4f554adbda575cb42a62a5be9ac36dfd52002b5d3de7256ad46c208054e8a15a590a232e8ae8b2a873241b4c2181dc2fb7885b609e074dff0b87053943b0e222f6b19d1d4dea9473e8d494ce2c55e66d5968e36d589d261ed272b7ad2fa31d25bd4092f8f00de136dd98e0c4f96f6a7d48703d9fe601be452f4f8a2ec56acb3d8d58d5dc2e402ba0374e20335d437a2120795c12d5dcd1655edf824879a8d798552ad9d1d422fc5d843b746aade9633d8d370c3954f7edfaad1cb2e8c95ad68d0b84ec39c78d280fb75f7f9d9d55f45d692e8e2ed62319e136da27d41d566946224ee5d0e26750f7eb0bd33f9d67582973f7282138b24cbcb8436f7ddb20ca1a32347742f839dd7aa76cceffcb4b3a5906be8dc89cbd67c11a10eadef7793e19dcb00b9bfd39238ea4ed4b63f40c68784b2bb23dca84a4a3127ce26924243f1cdc1e7963dbe39cd1cf57d02075be4698170bdfac4c815e02a61e31eeb90f08e44b935b86ae2fb467b7de26ab648f77b7c8db82454d2d647db60af3cace7b67cf22bd38cba7ff29b0dbe8a14b4144f40e6a09327669ae308c4a8c52d30bc1590bae8c333be928c7850c478a23c01468e0cb57dcfac6d68f23f06d590f7556a3bd653ad674ba6286bd04a5e9614addc99fca8c289a5f052d463d9e6be4deb507e498bc07694167fe04fd8734165f553a30a14126462635dc77f691aa07e8d289d8b8b88242013575d5141bd85ba6776c43551708414dbd91b4522d1f901a7c289f8243001c4035115b264f49feb65fb7b3257cbb872035cd7e67085113b5a1bfb7bdfe73d49a81979f8210a8fa8fe50417222a8371f58412e216bd8ba4ec30dd95ed62e7ba04a93688654cdcccb2260d5ae576f1986ed39a89d4d85f7a9306ead1c2eb090c2e00d5d7a1d157154cabab1e587d1dd6d3f5fe3438e021e4fc2467eac008268060fe211860df5a7f29f12fb37391f98bd9104799f8c3f5bac7dd3a25205e4fcd07a80d6cbcd032527fdfd3eb2da2dabd7679a8b50d8ed4aecb161a57f7a06856da8ba665955ed1c92858d6275df4cfdd4512cc5de480d0aebe37ee905b7a13fb68239261b26bfb57f14c0f1610c5f1d739ef2f23f2c603a2b67d0478c74250cfcf75cd4814d2cbbce60eda92ce1071d640591747354e24665520a5da010b4c9eee712cb88a3a47ee7b0ecb33afe51fac86e63e50e3f28d831b5900374c9a6c7babd3ffba4ee5bd57f02689e3547b2a83776b6a50994f2bd345f13fe90bf012efd291623e761f3c5387fb7f35fc7528d490d3a4e753843a7b3a8bc7873cd1e1f8ba6fc7ce8c080197a342bd7ef69fb57302bf00c83692cd138e31d57a47ce18a7bb8e77ff781f6e5a493f940300a2a49dfa6b25c377b09b01cee6aff6a8666e82bc9f29839daeda16f3bf2585602916d2040a17f1f1e832dd8a816385b39130b8050c98d9a56ea490c32618bae83875dad1f74782ce0c7b70ad94097551e63aac3ac0ad33c9db284e7f801dce04efdcb0d5fcbc0be680b6a972edf3734fd579b23d3e5e14cf6a6484bc9051461c285173d3cae92349344230c004e683eb322820e1fcbc536bbb4e34fb889c554e54dbba393c8751e86d75d7d419c60c2754976ab889c791a0e24ee133fda46566c77733249f10c947c732f2f546b33c337049c355287226f7fb7fca603fa3eab2c043d77dcd52de8c18adedc781d8abe1dd5ab91c38476515135f7f3a9b8bbaf13867867a56174bd8d79a0160331057ee0aafd29ecf43c795cec5e7ac7a050774c63d4178bbd46263be93d63b5aaae58d87aa77d1262378d04b675bceb935d716ac1d09c94da6909c9a286c6dfd4c381837057c83de630353015efa50818037182ca3b025e275bac29e8af36599d7146f6d46b73c7b615169b849de02491550671fb2bfc50a9c42959f1823bbaa20acc12f23ba96662b9c8f458b347cd01af649dd0962101120ae1a6f5d04b2ff0064989f24aa3006859c23b32a5be6afac941c982ad7c4cfd1fddfc449a302d8d7a571b36565a451589a048fb6ad00c07a6222531cd0aa94785519857f9a246176f0841e3cefaa7c87a0c349709d1350652c260b61d1248688e1b541e6a570798597ab04283918dd958e6b142b21fddf690dcc17de3fa642b7964cd04a0073740242d855bff7b1408a606b65553619f9d9a18543faac36d1ef5a0b9e5ff58da4347ca62e54d998404c1faf0bf572ab02004ddbbdd5ffe8a8a2dab4ee022de0ff77299d87ae60504f6513699cb47eb38a1e383e86404bc2536c52399c95d46066cec9e198d7b8cb5de341b13a2fdb4ad36408e4360af4b1dde8faa80ab639c986456cdc83894422bd44e98a42bedd84cfce05547450f9a7ec116c1dda5d9c49d922fc69964b681623e4a06744490533531ef3cec22638308e75a2ce47bf76b2e64465954b74fecd66e7e41167b97b22c0b7c54460d8752b32cd700e392144b6d95d8c81be76195bec1729c4032219a215dfeb5e23374dd928a7dd569d062067b11c9d7e16da34681868af92cb9aaa3f175fb4021c2d3cc4031e167919521db8f1a4bb7fdffc16e47e37056d6a1e9a91195f26b50eb4cf2fb08c24f6490d56a5bc59ef578a9073cf2b7037a97ad6afa7e607ebefdac8271b24b1c9d2fc72f0d85d6facc0e8fd1172e5cb3c9ea0f8648e963de476fea2a00671ee80dcd9a69cd9970c7d40e9b28dd315e13cfb060507bb49be5e988033ae2698770687143524765be43e739b2c8c74083e7b2466b95fe55f2a8a1b1c551072b266793f806704af54ffe023f17dbd9e5b2a04e75a7b3b47ccdc8e439ead840fed1501546f6b6b7a23254f65690b087cb1cef124399507f4626d7924ab963be82ce9f7ee0da724f279ba509ec389dc9f31c3ab6c0c4b06e1e2143ff09be784c8e06e82351266be0cb507e4d23f0bd7b84ca4e260e9b7656e1d1ecbc6e0b1219d6d5fed46540f8f1316b00a2add47cdacc53ef839226b0a350fca260735ca36b587c2bd08f37a4a23a928e041aed27a67a5851d2e28338be9b2fff5efba9534e36140d7dafe968508c212e413cbd83ae153909e8bd14c519fdae4e73a15e99a3676f0952bfe34e60732725ce547e084fd8cace0a33c93e9ae959422c4b3e6eee0e15b7718ba3b1ac5b3290b22f3d5216d55f417b46f5cb1d8145ce3162de62f9b8756d20f9e9444c28d38b911cce3d04154d79f44124cef3b49297ac4b662b2f58e1debcb81d5dfe1165ed7106f13ad5ecdcc513b3712db77116d8913c5fcb96a14d392f32b83fded2647a98b6499b5ebb0c580e9ee8e897fc37b4c44abb4370986bcb31b812e6e3fcba99f8a3df90c0db59623f1696eb2a4f3020f2d612b20f653a294953f42d3bc52ac483de269324e1e365588a39eba62825e2bfc6eeb967e86bbfe378045eb7d8d6d7ed4ecd179b31a67ad41f898279e67e8c8f2c89a07ea6e7887e89827f20df8ca3c71ca89b8c6a7ad9a1002addccc0e1e6236ae6efba8af567edd152c6c461e41540bc2c458d3ac1ef918101ec9b00398a00ac494dc935bd5d0f15a0c3648e4929dcdc9baba457cc452d914a54f8e80ebd139457b0a68b95b5eb47937c34b1f879c15f042d7ba330a415285e1bb3e0ba17af466808660c4470cd1a23cc22f77f1907a90829a159519baec6f67cacacab48a4838e8a9a200b219f0555a08aca512e0b550b331e8d878e0ecb08922d0ad45ce4b2079e238f7ad8531988e602b5f43a0d2b63dca51b9ff0ea1e14624b5d0929de325673213bda06b67ee61aa706967306a0845a3e222681be7eee6b4089b59345e850e6fe61208ad025187ac3e4f7212a63a9546cd2966b1aa53a35d01d71fd2713b003f3f8864b68d8a4cd185f5ee60110828d6a02ecd85a710a1151e4513310fa0f6a7ba1483f8f8ae95278bc3e7ab6be2ff752f24f961a13dabab112dccccb3b664f1303512ef500efbad8101dcd01819c97896149afe9b4762e558df424b50fbde23b816aa22fc8d9fa66f6817c36dca87eddb54dcfb7b2e5415d78c5a07be60bf1d226b67295980b429570383c5572b082afd7aa0f62c3d449651d61fd6961702a9bf05c444", 0x1000, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x13, r1, 0x5000) alarm(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd}, 0x1c) 18:55:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b47, 0x0) 18:55:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x97}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 18:55:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000e00)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924de0377b16bd1b1c563ac1983c8388cb4fb7b65ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc3", 0x1f6, 0x0, 0x0, 0x0) 18:55:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b47, 0x0) [ 319.793672][T12659] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 319.836450][T12659] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:27 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000040)=0x1) 18:55:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) [ 320.115278][T12666] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.168920][T12666] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b47, 0x0) 18:55:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000011c0)={0x7, 0x89b, &(0x7f0000000100)="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", &(0x7f0000001100)="4e356a3f62f6b7d7dba98aecdb2062721387a6161326a9141882770b5bf15cc5a607698055b71a1d2e8b174d05db9481c899d975c907ce415467dfafef63aad9d0b8a366b1818efda4e16ae2a8deb0aba7e60229a6abc5ddec546b9ed6a676cc6d1c332124ab4df8ad661db9df3868d10bb54ee8f56e4bab4d3cfd221cf77cd4fd8f1fc2a9e1a75e93f1238555a0b8e4", 0x1000, 0x90}) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000001200)={0x0, 0x0, [], @raw_data=[0x6, 0x10000, 0xffffffff, 0x6, 0x10000, 0xff, 0x2, 0x400, 0x9, 0x3, 0x66b, 0x4, 0x7a8af392, 0x4, 0x2, 0x2, 0xffffe0e8, 0x2aa100, 0x8000, 0x401, 0x1, 0x1ff, 0xffffd831, 0xff, 0x9, 0x0, 0x2, 0x81, 0x80000001, 0x8, 0x3f, 0x1]}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x4000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 18:55:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) 18:55:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 320.900479][T12683] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.008136][T12683] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 18:55:28 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 321.229615][T12688] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) [ 321.301732][T12688] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 18:55:29 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xd}, 0x1c) 18:55:29 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x0, 0x0, [0x401, 0x6, 0x0, 0x9, 0x5, 0x3ff, 0x101, 0x7]}) 18:55:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) 18:55:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 322.042399][T12709] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.081000][T12709] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:29 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="000000004c50d8753832102770ccb30d812bf5afa291de70f0f2460a8b0540809e7a8b7904c6505491a214c84f83efac37aa9e23213502e0c3eb1b47c838d2bad5a1bab74c0a5f6b796cd25198a590771d13610075fff5a67a06"], 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r4, 0x2, 0x8, [0x3, 0xff, 0x1000, 0x6357, 0x7fff, 0x40, 0xfff, 0x5]}, 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff", 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:55:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) [ 322.440522][T12720] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:30 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 322.522718][T12720] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:30 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x25, 0x800, 0x3ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) dup(r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:30 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r2 = socket(0x28, 0x8000b, 0xfffffffa) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:30 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x80041285, &(0x7f00000000c0)) 18:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:31 executing program 5: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x3) 18:55:31 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x410cc0, 0x0) sendto$l2tp(r1, &(0x7f0000000080)="a9375009d0eff80888f4cf920131d230461519ad4b84bfcfa0335917c3b40ca144b466b5f697f32f685e2105cc19b6f5ea3c2e205a75bbe8ac9062d05ec08f1ae83b32c4517fcd97fb37290f66b5b60841ee8ce4cc2bc40b29", 0x59, 0x8000, &(0x7f0000000100)={0x2, 0x0, @private=0xa010101}, 0x10) 18:55:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x80041285, &(0x7f00000000c0)) 18:55:31 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 18:55:31 executing program 5: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x3) 18:55:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x80041285, &(0x7f00000000c0)) 18:55:31 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2, 0x5}, 0x1c) 18:55:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x80041285, &(0x7f00000000c0)) 18:55:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 18:55:31 executing program 5: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x3) 18:55:32 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x7, [0x7, 0x1ff, 0x5, 0x3, 0x20, 0x7, 0xac, 0x7, 0x3f, 0xfffb, 0x5, 0x0, 0xd4f5, 0x0, 0x4, 0x1ff, 0x1b5, 0x1, 0xfffe, 0x300, 0x0, 0x9b49, 0x4, 0x8, 0x7, 0x1000, 0x40, 0x33c3, 0xf60, 0xdf3, 0x4, 0x5, 0x3, 0x7, 0x2, 0x8, 0x0, 0x1ff, 0x100, 0x401, 0x3f, 0x9, 0x469, 0x20, 0x3, 0xff, 0x100, 0xffff], 0xc}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000180)="3081a3", 0x3, r3) keyctl$get_security(0x11, r3, &(0x7f0000001240)=""/82, 0x52) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000012c0)={0x7, [0x20, 0x7, 0xc11, 0x8, 0xfff7, 0x6, 0x6273]}, &(0x7f0000001300)=0x12) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000140)={0x1060, 0x1, 0x5, 0x3, 0x0, 0x0, {0xa, 0x0, 0xa}, [{{0x254, 0x1, {{0x2, 0xfffff64a}, 0x0, 0x86, 0x8, 0x9, 0x11, 'syz1\x00', "e4d4d974ef8f90fc063180081937b3927b4ab2e1032f8490914f5d36ce079090", "a4bc9a8122a3e709299edb7e8ad1f705e9ea61ca9567c97ce413efb8687c82ac", [{0xffd8, 0x0, {0x3, 0x1}}, {0x4, 0x4, {0x1, 0x4}}, {0xbf61, 0x9efa, {0x3, 0x9088}}, {0x7, 0x4, {0x2, 0xffffffff}}, {0xe232, 0x9, {0x1, 0x4}}, {0x6, 0x3, {0x3}}, {0x3, 0x134, {0x0, 0x1f}}, {0x7, 0x8001, {0x2, 0x40000000}}, {0x3, 0x9, {0x2, 0x200}}, {0x2, 0x101, {0x2, 0x9}}, {0x7e, 0x1f, {0x0, 0x81}}, {0x401, 0x2, {0x0, 0x1f}}, {0x8000, 0x8001, {0x2, 0x280000}}, {0x3ff, 0x6, {0x4, 0x3}}, {0xaa, 0x6f, {0x3, 0x5}}, {0xc1aa, 0x401, {0x1, 0x6}}, {0x7, 0x8, {0x1, 0x800000}}, {0x7f, 0x1f, {0x0, 0x2}}, {0x2, 0x2, {0x1, 0x8}}, {0x8f, 0x1, {0x1, 0x4}}, {0xfffd, 0x9be, {0x2, 0x8c2b}}, {0x3, 0x5, {0x2, 0x4}}, {0x2, 0x7, {0x1, 0xb64}}, {0x1f, 0x3ff, {0xefe6963ec6f1df69, 0x2}}, {0x3ff, 0x4, {0x2, 0x48}}, {0x6, 0xfff7, {0x3, 0xfff7ffff}}, {0x7ff, 0x7f, {0x1, 0x401}}, {0xffff, 0xc07, {0x1, 0x800}}, {0x7, 0x1, {0x0, 0x80000001}}, {0x400, 0x8000, {0x3, 0xcf}}, {0x0, 0x7, {0x3, 0xffffffc0}}, {0x9, 0x1, {0x0, 0x7}}, {0x40, 0xff, {0x0, 0x200}}, {0x1, 0x7, {0x3, 0xd2}}, {0x1, 0x9, {0x1, 0x8}}, {0x6, 0x15, {0x2, 0xff}}, {0x9, 0x0, {0x0, 0x4}}, {0x8, 0x6f8, {0x0, 0x1f}}, {0x3, 0x7ff, {0x2}}, {0x2, 0x1, {0x1, 0x3ff}}]}}}, {{0x254, 0x1, {{0x0, 0x58}, 0x7, 0x1f, 0x9, 0x401, 0x7, 'syz1\x00', "b0ca0406505deace28565c7c742b3fb205a1d35c9f372016ead63a866a917af0", "8a6c0bd37a2ada1b8e930e4c735e7ef468482a435fad00343eb8cbd9fff42377", [{0x8, 0x40, {0x0, 0x2}}, {0x3, 0x7fff, {0x3}}, {0x3, 0xaf5, {0x3, 0x80}}, {0x80, 0x7, {0x2, 0xff}}, {0x5a, 0x0, {0x1, 0x6}}, {0xffff, 0x72, {0x1, 0x1f1}}, {0x80, 0x7, {0x0, 0x5}}, {0x6, 0x9, {0x2, 0x1}}, {0x7, 0x101, {0x2, 0x800}}, {0x7, 0x9, {0x3, 0x100}}, {0x6, 0x20, {0x2}}, {0x74ca, 0x0, {0x2}}, {0x3, 0x2, {0x1, 0x3}}, {0x7fff, 0xb3, {0x1, 0x224}}, {0x1, 0x483, {0x1}}, {0x40, 0x0, {0x2, 0xd30}}, {0x20, 0x7fff, {0x0, 0x401}}, {0xfff9, 0xd4a4, {0x0, 0x3}}, {0x100, 0x400, {0x1, 0x800}}, {0x8, 0x6, {0x1, 0x5}}, {0x2, 0x6}, {0x9, 0x4, {0x1, 0x8}}, {0x80, 0x4, {0x0, 0x1}}, {0x8000, 0x7, {0x2, 0x4}}, {0x94de, 0x578, {0x3, 0xfffffff9}}, {0x7f, 0x9, {0x0, 0x4}}, {0x8, 0x1ff, {0x2, 0xfffffffc}}, {0x0, 0x81, {0x0, 0x7}}, {0xffe1, 0x1000, {0x1, 0x647d}}, {0x6, 0x6000, {0x3, 0x1ff}}, {0x0, 0x4, {0x2, 0x10001}}, {0x6, 0xfe}, {0x8, 0x8d, {0x3, 0x5}}, {0x2, 0x8, {0x3, 0x98}}, {0x5, 0x0, {0x3, 0x70}}, {0x47fb, 0x3, {0x1, 0x5adf}}, {0x4, 0xe7b7, {0x0, 0x5}}, {0xffe1, 0x1, {0x6, 0x401}}, {0x14, 0x8001, {0x3, 0x5}}, {0x4, 0x6, {0x2, 0xe17}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x0, 0x0, 0xffff, 0x0, 0xe, 'syz1\x00', "eae5eb4d8012e45525c71fc3176ea6f35f61c83df86b3cab942959837174091f", "11c2f69becb2899bb7fcc09cdf148720f89c24853176cabb9173b26e7a5cecc9", [{0x85, 0x1, {0x3, 0xc3}}, {0x3, 0x4, {0x0, 0x7ff}}, {0x2da7, 0x2, {0x2, 0x1}}, {0x101, 0x0, {0x2, 0x401}}, {0x9, 0x7f, {0x3, 0x10000}}, {0x1, 0x5, {0x2, 0x66}}, {0x1f, 0x1000, {0x0, 0x8}}, {0x9, 0x5, {0x2, 0x2}}, {0x7e6c, 0x7fff, {0x2, 0x40}}, {0x39, 0x7}, {0x401, 0x5, {0x0, 0x5}}, {0x8, 0xffff, {0x3, 0x2}}, {0x8000, 0x9, {0x7, 0x99a}}, {0x7f, 0x2, {0x1, 0x77d}}, {0x1, 0x2, {0x0, 0x6db7}}, {0x7, 0x1, {0x2, 0x3ef}}, {0x9, 0x1, {0x3, 0x9}}, {0x40, 0x1, {0x3, 0xfffffff9}}, {0x5, 0x7, {0x1, 0x40}}, {0x4, 0xff80, {0x0, 0xffffffe4}}, {0x8, 0x200, {0xf360601f5e899a03, 0x8000}}, {0x5720, 0x7f, {0x2, 0x1}}, {0x3b00, 0x20, {0x1, 0x8000}}, {0x3, 0x0, {0x2, 0x6}}, {0x2, 0x4, {0x0, 0xef}}, {0x5, 0xfff, {0x0, 0x9}}, {0x3, 0x5, {0x0, 0x101}}, {0x8000, 0x8, {0x0, 0x8}}, {0xcc1, 0x3, {0x0, 0xe1a2}}, {0xfff8, 0x3, {0x3, 0x3ff}}, {0xf4a3, 0x9, {0x0, 0x6}}, {0x7fff, 0x6, {0x3}}, {0xfff, 0x5, {0x2, 0x200}}, {0xff98, 0x8000, {0x3, 0xfffffffc}}, {0x401, 0x5, {0x1, 0xe0000000}}, {0x0, 0xf8, {0x1, 0x7}}, {0x1000, 0x3ff, {0x1, 0x1}}, {0x5, 0xff, {0x0, 0x100}}, {0x5, 0x30bc, {0x1, 0x4}}, {0x101, 0x2, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x1f, 0x3f, 0x9, 0x7ff, 0x22, 'syz1\x00', "795a6512baf606d41b5f4f37598355d7ea8f3c6f93fa77d1839934c21091dea6", "50c3a3ef18d23b5a29f016c28b6a8aee00b99224a5ee9a277e716d1f1bb97524", [{0x100, 0x5, {0x1, 0x2}}, {0x80, 0x8000, {0x3, 0x7fffffff}}, {0x1, 0xb5a, {0x0, 0x7}}, {0xfffa, 0x101, {0x2, 0x400}}, {0x6, 0x7ff, {0x1, 0x800}}, {0x8, 0x3, {0x3, 0x8}}, {0x2f95, 0x8e72, {0x1, 0xfffffffe}}, {0x0, 0x2, {0x0, 0x1}}, {0x80, 0xbd7, {0x2}}, {0x800, 0x9, {0x3}}, {0x101, 0x400, {0x3, 0x8000}}, {0xfee9, 0x7, {0x3, 0x1}}, {0x7, 0x7210, {0x3, 0xf21f}}, {0x6, 0x20, {0x2, 0xed8}}, {0x2108, 0x1f, {0x0, 0x8}}, {0x1f, 0x9, {0x1, 0x7}}, {0x7, 0x0, {0x1, 0xfffffffe}}, {0x1f, 0x0, {0x1, 0x80000000}}, {0x200, 0x9, {0x0, 0x3}}, {0xff71, 0x40, {0x1, 0x3}}, {0x3, 0x9, {0x2, 0x2}}, {0x200, 0x0, {0x0, 0x2}}, {0x4, 0xff00, {0x3, 0x1}}, {0xa6, 0x9, {0x1, 0x7ff}}, {0x3, 0x5, {0x1, 0x1f}}, {0x1f, 0x401, {0x3, 0x10000}}, {0x48a8, 0x7f, {0x2, 0x20}}, {0xad, 0xff7f, {0x2, 0x7f}}, {0x2, 0x6, {0x0, 0x7fffffff}}, {0x335d, 0x7, {0x0, 0x1}}, {0x7, 0xffff, {0x1}}, {0x5, 0x410e, {0x0, 0x1}}, {0x7bed, 0x97d2, {0x1, 0x8}}, {0x3ff, 0x400, {0x2, 0x2}}, {0x0, 0x20, {0x0, 0x5}}, {0x3ff, 0x200, {0x2, 0xc4}}, {0x5, 0x0, {0x2, 0x76c8}}, {0x3ff, 0x5, {0x0, 0x8}}, {0x8001, 0xfff9, {0x2, 0x80000000}}, {0x9, 0x4, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x3}, 0x0, 0x7, 0x974, 0x1, 0xe, 'syz1\x00', "c48f7d7822c728e33e0fd8d32c84b246abd4118b90cea621adea7ea6aba4347f", "91154d2f695432e6a2061183813e0bbd06a8c239fa249f772ce3a14b45628ed8", [{0x7, 0x80, {0x3, 0x782ea576}}, {0xf8e, 0x1c, {0x0, 0x5}}, {0xcb7b, 0x4, {0x2, 0x80000001}}, {0x1f, 0x1, {0x2, 0x8001}}, {0x0, 0x4, {0x0, 0x3}}, {0xfffe, 0x5, {0x2, 0xffffffff}}, {0x101, 0x5, {0x0, 0xffffb673}}, {0x3, 0x4, {0x3, 0x3}}, {0xfff, 0x9, {0x0, 0x3}}, {0x72, 0x60f4, {0x0, 0xffff}}, {0xfff7, 0xc185, {0x3}}, {0x5096, 0xb76, {0x1, 0x1ff}}, {0x1, 0x3, {0x2, 0x642}}, {0x0, 0xff4e, {0x1, 0x401}}, {0x4, 0xce1, {0x1, 0x1000}}, {0x7ff8, 0x0, {0x3, 0x1f}}, {0xfae2, 0xbba1, {0x1}}, {0x6, 0x1c0, {0x1, 0x2}}, {0x975, 0x401, {0x2, 0xd31}}, {0x2, 0x8, {0x0, 0x80000001}}, {0xfff7, 0x4, {0x0, 0xc1}}, {0x5, 0x33f9, {0x2, 0x8}}, {0x8, 0x101, {0x0, 0xffff8000}}, {0x2, 0x1, {0x2, 0x1}}, {0x4, 0x8, {0x3, 0x6}}, {0x7ff, 0x9, {0x0, 0x8}}, {0x0, 0xc221, {0x0, 0x4}}, {0x3, 0x5, {0x3, 0xac2c000}}, {0x1f, 0x6, {0x1, 0x3000}}, {0x2, 0x2, {0x1, 0x5}}, {0x2, 0xce, {0x0, 0x5}}, {0x7, 0x6, {0x1, 0x5}}, {0xb62, 0xff, {0x1, 0x9a2c}}, {0x6, 0x2, {0x2, 0x40}}, {0x0, 0x3, {0x2, 0x5}}, {0x5, 0x5, {0x2, 0xff}}, {0x9566, 0xfc01, {0x0, 0x72}}, {0x0, 0x1f, {0x0, 0x6}}, {0x4, 0x8080, {0x0, 0x4c3}}, {0x6, 0x3, {0x1, 0x80000001}}]}}}, {{0x254, 0x1, {{0x1, 0xffff}, 0xd7, 0x1, 0x1, 0x8001, 0x23, 'syz1\x00', "04dcda60fd585cd0c484bad7a09c07f47666b0f11ab944b95b568a01a0e01c7d", "c3bc006445639a5520935c597703e35346e078eead840a1fc87f359bea43f5b5", [{0xf445, 0x8000, {0x2, 0x8001}}, {0x6, 0x7, {0x2, 0x401}}, {0x9, 0x8, {0x0, 0x20}}, {0x1000, 0xb3e, {0x2, 0xe7a2}}, {0x1f, 0x101, {0x2, 0x1}}, {0x3, 0x101, {0x3, 0xe6}}, {0x3, 0xa3, {0x3, 0x9}}, {0x2, 0x7, {0x1}}, {0x0, 0x8, {0x0, 0x7fffffff}}, {0x4, 0x7c, {0x2, 0x101}}, {0xb96, 0x94, {0x1, 0x1}}, {0x0, 0x4, {0x3}}, {0x5, 0x80, {0x0, 0x800}}, {0x3, 0x0, {0x3, 0x4}}, {0x1, 0xff56, {0x0, 0xfffffff7}}, {0x7, 0x9f0e, {0x3, 0xffffffff}}, {0x5, 0x95, {0x0, 0x7}}, {0x620, 0x6, {0x0, 0x5}}, {0x2d1, 0x80, {0x2, 0x80000001}}, {0x4, 0x9, {0x0, 0xfffffffd}}, {0x2, 0x8609, {0x2, 0x8}}, {0x3, 0xd93, {0x0, 0x9}}, {0x1, 0xb48, {0x1, 0x37}}, {0x8, 0x4, {0x0, 0x7}}, {0x92, 0x4, {0x0, 0x1}}, {0x90, 0x1, {0x0, 0x6}}, {0x1, 0x3, {0x1, 0x800}}, {0xb8f, 0x3ff, {0x2, 0x1}}, {0x6, 0x2, {0x2, 0x859b}}, {0xfff9, 0x7, {0x2, 0xffff0001}}, {0xfff7, 0x8, {0x2, 0x6}}, {0x4, 0xff80, {0x3, 0xd2}}, {0x4, 0x3, {0x1, 0x9}}, {0xd7e, 0x3, {0x2, 0x1000}}, {0x8, 0xea, {0x2, 0x8}}, {0x20, 0xad0e, {0x2, 0x1ff}}, {0x5, 0xd1f, {0x1, 0x81}}, {0x3f, 0x81, {0x0, 0x5}}, {0x3f, 0xfff, {0x1, 0x800}}, {0x800, 0x9, {0x1, 0x800}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x8, 0x80, 0xa2, 0xff, 0x24, 'syz0\x00', "d8b2fad477a60d7b2a84232028a1d937201b670ae32a152e9b3c7f27b89e6c01", "0427f50315f3115ac0d9c38bd917c0c75a3de6efd85111db5c3f1c6f14c338a7", [{0xd3, 0x3, {0x1, 0x5}}, {0x2, 0x1, {0x0, 0xffffffff}}, {0x4, 0x3f0, {0x3, 0x6}}, {0x51ef, 0xfffc, {0x0, 0x5}}, {0xc, 0xc948, {0x0, 0x1}}, {0x8, 0xfff, {0x2, 0xfff}}, {0xffff, 0xdc1, {0x1}}, {0x8, 0x6, {0x4, 0x9}}, {0x0, 0x4, {0x2, 0xff}}, {0x100, 0x6, {0x1, 0x9}}, {0x8, 0x5, {0x0, 0x9}}, {0x1, 0x1000, {0x1, 0x7}}, {0x6, 0x0, {0x3, 0x80}}, {0x2, 0x1, {0x2, 0xd9b}}, {0x20, 0x375e, {0x3, 0x9}}, {0x0, 0x5, {0x3, 0xca}}, {0x1, 0x9, {0x0, 0x400}}, {0x8, 0x2, {0x2, 0x100}}, {0x9f, 0x1, {0x2, 0x1}}, {0xe81b, 0x101, {0x2, 0xff}}, {0x4, 0x6, {0x2, 0x3}}, {0x7, 0x1, {0x3, 0x1}}, {0x3, 0x8, {0x1, 0x3c}}, {0xffe0, 0x2, {0x3, 0x9}}, {0x5906, 0x100, {0x2, 0x80000000}}, {0x3, 0x6, {0x1, 0x400}}, {0x9, 0x4, {0x3, 0x9}}, {0x7f, 0x2, {0x1e6cdc6c58c2a760, 0xc1c}}, {0x640, 0x9, {0x0, 0x4}}, {0x3f, 0x1, {0x3, 0x4a}}, {0x1, 0xe14, {0x0, 0x8001}}, {0x3ff, 0x3, {0x0, 0xb3f}}, {0x2b94, 0x8, {0x0, 0x4}}, {0xfa9b, 0x7ff, {0x3, 0x9}}, {0x8b, 0x7, {0x2, 0x8000}}, {0x19, 0xfd8, {0x3, 0x1}}, {0x506, 0x6189, {0x1, 0x40}}, {0x7, 0x16, {0x3, 0x5}}, {0x4d8, 0x9}, {0x1, 0x7, {0x0, 0x9}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 18:55:32 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40040, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) [ 324.397043][T12767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:32 executing program 5: madvise(&(0x7f0000000000/0x1000)=nil, 0x600000000003000, 0x3) 18:55:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:55:32 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000000c0)='./file1/file0\x00', 0x6000, 0x0) 18:55:32 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x800) 18:55:32 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xd}, 0x1c) [ 324.941476][T12773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:32 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:55:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:55:33 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa92}, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x90042) ioctl$RTC_WIE_OFF(r1, 0x7010) 18:55:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 18:55:33 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x80, "2a0be7", "41d18afdad356e6568b456838bfa34615f2b5dad99f4e9ed9a9336ede2babecbd9ef971f45226ad6d48b4c144b953382dc825417e503237ca9910b1d4586b34f77b4da1ecba546d08bd451247e75fc1faddaf79684fd48017568f2342d2350d7fd6375d757ddefe5b248420036ec701d157fa26aa9bcd094c9111f0982c290912b6ab831c2ebea2c38b836f6bb5eec4af4045063841e82b3a44880708295af3bfcbf1b6cd947962d391c106e3ad8eff3aaf56f8d3beddee4ddf6a2ff13cd56ff1ae5c129ca4d917c89d695baf617aabf8fa4b27ab713b3370ccc2e371c1f008f9b27f5ccd7c881b93f85651d5fe51ab0d73bc987b8c2f8200b62e6cbf4dd53f3"}}, 0x110) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x1, 0x12d9, "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", 0x7f, 0x7, 0x6, 0xf9, 0x5, 0x40, 0x4}, r2}}, 0x120) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:33 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:55:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:55:33 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000000c0)='./file1/file0\x00', 0x6000, 0x0) 18:55:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)=""/44) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x93}}, 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 325.955876][T12819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:33 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:55:33 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x612, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x18, 0x18, {0x4, @bearer=@l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x7237187e35bf9041) 18:55:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 326.612941][T12841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:55:34 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:55:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x2, 0xfffffffd}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4401, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0xd}, 0x1c) 18:55:34 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000000c0)='./file1/file0\x00', 0x6000, 0x0) 18:55:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 18:55:34 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x155) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap$dsp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000980)={0x1, 0x0, 0xfff, 0x100}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xf2f1b000) 18:55:34 executing program 3: socket$packet(0x11, 0xa, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x111, 0x2}}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x10000}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5d}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x11) [ 327.233246][ C1] sd 0:0:1:0: [sg0] tag#7843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.244216][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB: Test Unit Ready [ 327.250875][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.260843][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.270721][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.280684][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.290573][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.300476][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.310378][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.320291][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.330260][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.340242][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.350158][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.360088][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.370018][ C1] sd 0:0:1:0: [sg0] tag#7843 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.393919][T12858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:35 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x155) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap$dsp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000980)={0x1, 0x0, 0xfff, 0x100}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xf2f1b000) 18:55:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 327.872834][ C1] sd 0:0:1:0: [sg0] tag#7844 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.883690][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB: Test Unit Ready [ 327.890331][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.900284][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.910242][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.920204][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.930138][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.940103][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.950044][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.960006][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.969946][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.979901][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.989794][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.999729][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.009724][ C1] sd 0:0:1:0: [sg0] tag#7844 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:35 executing program 0: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x43}, 0x1c) [ 328.114216][T12879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:55:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 18:55:35 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f00000000c0)='./file1/file0\x00', 0x6000, 0x0) 18:55:36 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x155) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap$dsp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000980)={0x1, 0x0, 0xfff, 0x100}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xf2f1b000) 18:55:36 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0xd}, 0xa) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'veth1_to_batadv\x00'}}, 0x1e) 18:55:36 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xd}, 0x1c) [ 328.699300][ C1] sd 0:0:1:0: [sg0] tag#7852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 328.709973][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB: Test Unit Ready [ 328.716775][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.726684][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.736565][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.746451][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.756367][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.766296][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.776201][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.786081][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.795955][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.805885][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.815804][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.825724][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.835651][ C1] sd 0:0:1:0: [sg0] tag#7852 CDB[c0]: 00 00 00 00 00 00 00 00 [ 328.944243][T12889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:55:36 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = getpid() ptrace(0x10, r1) r2 = getpid() ptrace(0x10, r2) ptrace$getsig(0x4204, r2, 0x2, &(0x7f0000000080)) ptrace$getsig(0x4204, r2, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1, 0x0, @tid=r1}, &(0x7f0000000080)) 18:55:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000140021010000000000000000022000fd", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 18:55:36 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c95394846801d2c0945c08ba8c552fc99a7422007653872ecb4f63abcfe80812d274014ae40b8ae4f2a88d2fbeaec163d6066bb75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74cf5f4d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092dddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a790eefce30e80600cff8ca2996e518e32f9cf534d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b9481a6d878d0d9c2a5c74633a687a135308e49ce11a992517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f10"], 0x155) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap$dsp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000980)={0x1, 0x0, 0xfff, 0x100}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xf2f1b000) 18:55:37 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x1, 0x4, 0x1, 0x20, 0x5, 0x2fe, 0x8a, r4}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0xff, 0xb6, 0x7f, 0x7f}, {0xfff9, 0x7, 0x40, 0x8}, {0x23, 0xaa, 0x76, 0x8}, {0x80, 0x7, 0x6, 0x20}, {0x3f, 0x7, 0x3, 0x3049}]}) [ 329.562927][T12918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.647819][ C1] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.658550][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 329.665348][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.675459][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.685371][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.695263][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.705146][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.715042][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.724935][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.734814][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:55:37 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x7, 0x0, 0x10000, 0x7ff}) 18:55:37 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 329.744682][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.754743][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.764662][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.774751][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.784733][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 18:55:37 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xac}}, 0x0) 18:55:37 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 18:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 18:55:38 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xd7, 0x4) 18:55:38 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xac}}, 0x0) 18:55:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 18:55:38 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 18:55:38 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$9p(r1, &(0x7f0000000040)="4105ed8e7f29d2faf8d416a504499b3aeed294842d6d029b66afddf5bd250c4b76a229d2770ccb70695fb00426104befaf39010a552930398c7406c8d65482250d5745d898fb8b057a0914e4e23955ce3eb204ad5c22d70a9d2c93afd83c5c28f33bc6ca73ac4b3b91061806c7bbd4bc78fb33637e080b836f8f1593ea76a641be567765fdcdd5c37c63c8ff5a7fd978ec99caa434439e7a4c9e29e3dec119793c0854cd4ab155e3d4b62710cca41380fae5f52ad59ef7b3ea523670f147cc0f1a33b7d89b42761384285ac1c0cd7049409a9af7469c813d18eb9f9e688fbd500a89c5dd3836aec2401b3a471cd9720fc5c13040e5b1b64fcf", 0xf9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 18:55:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 18:55:38 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xac}}, 0x0) 18:55:38 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 18:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 18:55:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 18:55:39 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xac}}, 0x0) 18:55:39 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x93, 0x4, 0x40, "5e24a43d8b7f620fa741b9d9f044914f", "5cabb82396a781f3d41b9fa523f2b2ca3de73cd727239bd16fb969435f38bb772ec598a0486eb47b07af94c5ae2794b50dd04a413ff357031970c7412b34c14426761837e9dd511ce5fe008956fcd398e35fb55ea81090d852202592fced6b5dc5d7bcc956c59279d0cdb5658c8cd6fc9d471e4586c813ccc93e7e9a2fb9"}, 0x93, 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, 0x1403, 0x400, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/249) 18:55:39 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 18:55:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 18:55:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 18:55:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 18:55:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @address_reply={0x11}}}}}, 0x0) 18:55:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e050feace34b52d9e5f755563008c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95a1fd9d00dbbdc9092f475318fe88a7efc88b6a99307582ad8fa3a77bc8f653603e82a4718e923c1c70e5ac18994e41d0f2ab9e27856f099925fbfb3b70405fc8fb2b0be0e7f487bdd4361010599a40df0dc929eaa301a67f02124e96a178242", 0x14d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:55:40 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 18:55:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @address_reply={0x11}}}}}, 0x0) 18:55:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 18:55:40 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x2) 18:55:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @address_reply={0x11}}}}}, 0x0) 18:55:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:41 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @address_reply={0x11}}}}}, 0x0) 18:55:41 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x14d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:55:43 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22000, 0x0) ftruncate(r0, 0x6) socket$packet(0x11, 0xa, 0x300) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000280)={0x0, 0x1}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x20000000) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000200)={0x2, 0x4, 0x1f}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0xd}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f00000000c0)=""/251, &(0x7f00000001c0)=0xfb) 18:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:43 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r2, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d8, r2, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40005}, 0x2000c890) r3 = open(&(0x7f0000000400)='./file0\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c801}, 0x4000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:43 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:44 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:44 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:44 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:44 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2d}, 0xd}, 0xffffffffffffffed) 18:55:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x14d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:55:46 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x20) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x9, @ipv4={[], [], @empty}, 0x8}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:46 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:46 executing program 3: socket$packet(0x11, 0xa, 0x300) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={[0x2000001fffffffc]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa400295c) fcntl$notify(r0, 0xa, 0x34) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xd}, 0x1c) 18:55:46 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:47 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:47 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) read$FUSE(r2, &(0x7f0000003340), 0x23) close(r1) 18:55:47 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() ptrace(0x10, r3) ptrace$getsig(0x4204, r3, 0x2, &(0x7f0000000080)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @const={0xc, 0x0, 0x0, 0xa, 0x1}, @fwd={0x5}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000280)=""/168, 0x45, 0xa8}, 0x20) r5 = getpid() ptrace(0x10, r5) ptrace$getsig(0x4204, r5, 0x2, &(0x7f0000000080)) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYRES64=r1], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$proc_mixer(r2, &(0x7f0000000040)=[{'DIGITAL1', @val={' \'', 'Line Capture', '\' '}}], 0x2d) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x204001, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, 'syz_tun\x00'}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xd}, 0x1c) 18:55:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:47 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x2}}}, 0x24}}, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000100)={0x1, &(0x7f0000000040)="6c421c4a10ad98afc2b2575d0382d4ea33c49a7f7ca8e5091d4bfe4d2ace8f27c1a0c38cee4cfe39fcffa5fe99ad8977b677e460d4b8dfa7312fe5995878d997ca9586a3384f70724a1568f1409f5f5e5cdc67513479bab47630f2e34cf855a5c9e0931ecacb6683918448804aad713bcb56e221388aaf09985dfa7a541567fdbae12d5ec18fd473258cbbd2be19045e33444374199bd5bcc198fd439219782a53df8f4d5c3affff55968d740d79f0a320f2a36137e71e54ef9076e83b68566e"}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc}, 0x1c) 18:55:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @local}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() ptrace(0x10, r4) ptrace$getsig(0x4204, r4, 0x2, &(0x7f0000000080)) r5 = getpid() ptrace(0x10, r5) ptrace$getsig(0x4204, r5, 0x2, &(0x7f0000000080)) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32=r2, @ANYBLOB="8a98d063b0c37677417901bd012e34c057b6e499164a4d20a7ecb565e05d1744b3b200ebe67c602dc5", @ANYBLOB="9009ea7f280b9a799eb0f9ae3e7461d22866e06a82820cb646abd8932a42086761854e4418783e6353eb8a6e70b1e19a2dae29fb15a56f4a8719b9a8338c952a0fff5ab2243c648d79762b8e56dbe5bd5f241ad4cb996a4eaba6deadd8adea2713cd69f9c515ef7720c163fb6770072327016b77fd44b3a0524a0f59fbcf84e6ea7cbd9832ccdf42f116885645b11f17c2456113b3751794da4f5c0ef1d26c362a549fc08e156ce6c545a5181fc0c33def05380393ab52827ab21f276deaecdec4cda465a7", @ANYRES16=r5, @ANYRESHEX=r5], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) 18:55:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x14d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:55:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:49 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000001c0)={0x0, 0x60, 0x7, [], &(0x7f0000000180)=0x5a}) r1 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="c43c36b06779f18a2d4e42150f84855ef23923acb65ebcdb36a2920c8fc728c4079ca3c2da98b98ea0a84a6aa5fa78ebdc783e2f8557e2d679d57f6b69ac25408c090c213b3a9b950822bb0499a18a251baf2461bf3361876385f933d3952cf39b3d838273c7042deb48d58e6e5367fc79dfdf83281cc3f29ef683b38caa2860ab54c70ff215e46442379b110156", 0x8e, 0x0) keyctl$assume_authority(0x10, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:49 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, r7) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x2, 0x0, r5, 0x0, 0x0, 0x91}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r8, 0x0, r9) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000100)=ANY=[], 0x208) r10 = getuid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, r10, r9}, 0xc) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x121000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r11, 0x8040ae69, &(0x7f0000000080)={0x4, 0x5045, 0x5, 0x1, 0x1000}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:50 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r3, 0x0, r6) r7 = getpid() ptrace(0x10, r7) ptrace$getsig(0x4204, r7, 0x2, &(0x7f0000000080)) r8 = getpid() ptrace(0x10, r8) ptrace$getsig(0x4204, r8, 0x2, &(0x7f0000000080)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r2, @ANYBLOB="6fa5000009000000000000000300000000000000040000000000000001000000080000003a0000000000000005000000000000000300000000000000000000000000000000010000000000000000000000f8c700000000000076ecfd36000000000900000000000000040000000000000005000000000000007ad3000005000000000000000400000005000000", @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64=r4, @ANYRES32, @ANYRES32=r5, @ANYRES64=r8], 0x208) ioctl$TUNSETGROUP(r1, 0x400454ce, r6) 18:55:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:50 executing program 3: socket$packet(0x11, 0xa, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x80000001}, 0x1c) 18:55:51 executing program 3: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x428000, 0xe2, 0x6}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x9, @local, 0xd}, 0x1c) 18:55:52 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, 0x0, 0x0) splice(r1, &(0x7f0000000340)=0xb6, r2, &(0x7f0000000380)=0x6, 0x560, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x1e400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x4}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:52 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1000003) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "deff000000004000"}) 18:55:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') dup(r0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') read$FUSE(r1, 0x0, 0x0) 18:55:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:55:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:55:53 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x48800) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0x3) setresuid(0x0, r4, r5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r6, 0x0, r7) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[], 0x208) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r2, r4, r7}, 0xc) socket$packet(0x11, 0xa, 0x300) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:55:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:55:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:54 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x10100, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x210000, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140), 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000006000605000100070000000900020073797a31000000000900030073797a320000000005000100070000000900030073797a310000000005000100070000000900030073797a3000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000300)={0x0, @bt={0x6, 0x0, 0x1, 0x3, 0xffffffffffffff01, 0x1, 0x9, 0x12, 0x3, 0x7, 0x8, 0x3, 0x7fffffff, 0x6, 0x38, 0x20, {0x1, 0x9}, 0x8c, 0x45}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:55:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') dup(r0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') read$FUSE(r1, 0x0, 0x0) 18:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:55:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:55:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0xd8, 0x9, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x10, 0x7, 0x6, 0x7}}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x4c, 0x2e, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0xf, 0xfff3}, {0x1, 0xfff1}, {0x5, 0xfff3}}, [{0x8, 0xb, 0xe1a}, {0x8, 0xb, 0x5}, {0x8}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x80000000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008005) socket$packet(0x11, 0xa, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @ipv4={[], [], @multicast2}, 0xd}, 0x1c) 18:55:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:55:54 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 18:55:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:55:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:55:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') dup(r0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') read$FUSE(r1, 0x0, 0x0) 18:55:55 executing program 0: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x6fbe4538, 0x0, 0xff, 0x4, 0x9b2, 0x9}, &(0x7f0000000080)=0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:55 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 18:55:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 18:55:55 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280)={0x5, 0x2a}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r3 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x20040, 0xdd) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$unix(r3, &(0x7f0000000080)="decd777cc6a48afa8d612701d4d018974825c3f6433295038f3bc8a00b21cd67b05df71efb505c85d2bc5923cea0b101c72107d1b0c19ae56414395dbd52297403bad6da7c4fd49041221230a61944", 0x4f, 0x20000010, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYRES32], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) 18:55:55 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 18:55:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:56 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 18:55:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') dup(r0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') read$FUSE(r1, 0x0, 0x0) 18:55:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:56 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() ptrace(0x10, r2) ptrace$getsig(0x4204, r2, 0x2, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x2, 0x5, {r2}, {r4}, 0x3, 0xffffffffffffff15}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, r7, r8}, 0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r10 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r10, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x220, 0x70bd2d, 0xfffff158, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8d4}, 0x24000000) socket$phonet(0x23, 0x2, 0x1) 18:55:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:56 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x7fffffff, 0x401, 0x461, 0x9]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:57 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x401, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x7, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0xaaf83d24720e4adf}, 0x2000c010) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000002100)=@newqdisc={0x1b8, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}]}}]}, 0x1b8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:55:57 executing program 0: socket$packet(0x11, 0xa, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4201, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0x10001}, 0x1c) 18:55:57 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 18:55:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xea, 0x0, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e39"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_genetlink_get_family_id$netlbl_mgmt(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:55:58 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = getpid() ptrace(0x10, r4) ptrace$getsig(0x4204, r4, 0x2, &(0x7f0000000080)) r5 = getpid() ptrace(0x10, r5) ptrace$getsig(0x4204, r5, 0x2, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRESHEX, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002", @ANYRESOCT=r4, @ANYRESHEX=r5], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendto$packet(r0, &(0x7f0000000040)="019cf023f912020e448f8d70d60f7f264181e5b3620655b68f06a90301cd39ab2a27afddbea467f1dc94ee75f40e5cb2d3aa54c64a8108212b1d3b768aa4039435d1233a443290320deba45697276779efbeaefca0a3899d2f1937d0a2febe4e69cefdf09c5c3fa4894fee77f2a38be101a218019deb", 0x76, 0x40000, &(0x7f00000000c0)={0x11, 0x8, r3, 0x1, 0x5, 0x6, @broadcast}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:58 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000200)={0xfff, 0x8, 0x1, 'queue1\x00', 0xff}) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x3}, 0x20) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4, 0x0, @mcast1, 0xd}, 0x1c) 18:55:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000002100)=@newqdisc={0x1b8, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}]}}]}, 0x1b8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 350.639212][T13412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.827162][T13412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:58 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:58 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0xfffffffffffffffe}}], 0x1, 0x0) 18:55:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000002100)=@newqdisc={0x1b8, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}]}}]}, 0x1b8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:55:59 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc000, 0x7) socket$packet(0x11, 0xa, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x523000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x19) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x23) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:59 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:59 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0xfffffffffffffffe}}], 0x1, 0x0) 18:55:59 executing program 3: socket$packet(0x11, 0x1, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:55:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000002100)=@newqdisc={0x1b8, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x128, 0x2, [@TCA_RED_STAB={0x104, 0x2, "6b1c684768fe3c0bf00b7f12eb8cfd0bfec2f11ecb8f87e8de5c105acb219b0a8f4c111ad53620401ca12d736070919840b5ecabc5a429b3dc5c20de3fb410cde8a13006dc3e93af9591159c84c14ee01cb99631bdf5dc42710e08999b7d93ef594127b64413346ecedcc81a268e2313067efc9bda524ddf6a39a5ffd23a0e21e0366a63c542355e163f03f6d27c2e07658e66e42f8a9019ce4130c19573a9415655dd191eec46db7883953e6be05f469ce9681a7e481fe4e4fb032e2615163a5d4d6359af209f71303a43dabde1244263287658201f2649380743761fab7649248164d6f78051323c6a6cd1b68d8d3e3d95ae699568bb02124e0149e9a89a23"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}]}}]}, 0x1b8}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:55:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xea, 0x0, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e39"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_genetlink_get_family_id$netlbl_mgmt(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:55:59 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:55:59 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0xfffffffffffffffe}}], 0x1, 0x0) 18:55:59 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x48010) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x2) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='\'!\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:00 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='n', 0x1}], 0x1, 0xfffffffffffffffe}}], 0x1, 0x0) 18:56:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xea, 0x0, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e39"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_genetlink_get_family_id$netlbl_mgmt(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:56:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:01 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x2000, @dev={0xfe, 0x80, [], 0x1c}, 0x800}, 0x1c) 18:56:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:01 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 18:56:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x5, &(0x7f0000000200)=[{0xa0, 0x65, 0x9, 0x6}, {0x7f, 0x43, 0x80, 0x3}, {0x2, 0x39, 0xfc, 0xba}, {0x2, 0x1f, 0x7b, 0x1000}, {0x7, 0x4, 0xff, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000380)={0x0, 0x3f, 0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f00000003c0)="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", 0x1000, 0x2000c000, &(0x7f00000013c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x60, &(0x7f00000000c0)="eafe8592fe9c3f2d0709049e87e5bb94601dd134b1e48af1a4e760c99dc6d5610c5449bbb5e434a065517e311faaf6b3e7b00e7b760dc4b886d41e4688f69a54d2e808722506ca667eaa4034dcf8de932e7df3ed5e6fb2bf8084a34ce3f76d09", 0x17, 0x0, &(0x7f0000000140)="d7133a24b3ee81e58fc9ec28ca68f954467ee355bbbf24"}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000001400)={0x1e, 0x7, 0xa0, 0x20, 0x60000000, 0xc8}) setresuid(0x0, r3, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r5}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)="84b234414847db12b3cf97033a53c6a21a79b0284b38") socket$packet(0x11, 0xa, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001540)={'vxcan1\x00', r7}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xea, 0x0, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e39"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_genetlink_get_family_id$netlbl_mgmt(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:56:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r0) 18:56:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:02 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x18, 0x0, 0x427, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x240480d0}, 0x20008800) 18:56:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000980)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f78577b8"}, 0x0, 0x1, @fd}) [ 355.153871][T13535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.229109][T13538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:02 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000000908, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:56:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) [ 355.385741][T13535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.396000][T13546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000980)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f78577b8"}, 0x0, 0x1, @fd}) 18:56:03 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:03 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000000908, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:56:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf508, 0x0) 18:56:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:56:03 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x18b9}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xe8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x40880) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x140, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x397}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xce7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x8040) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000240)={0x0, @pix={0x7f, 0x5, 0x35315258, 0x2, 0x5, 0x6, 0x4, 0x7, 0x0, 0x1, 0x1}}) write$capi20_data(r4, &(0x7f0000000040)={{0x10, 0x8, 0x83, 0x82, 0x8, 0x8}, 0xd6, "5acc099ba2a3ba7ad4a87f721033409a106929c97ce7464411c05614e49c609533df10ddf3276595d1845a2c4c29481bcd1a741a15f61ae2305c6566f5d31bfd28f9888c863e6ced2efd703c5b72d8e9a2ee5ce2a8168d0110d46fc59152d39301a6e43ec1cee77272006bb13f10abac8bf3c11e011c4ffbf78522abacf9648767c50fdde9a616741c8fe16d279aa9a345ce265f2106dedcc54584ecc97a3be115d08733928ffe4c55fa5d8f3183e7d0cb0d8eeba1d24300ef13d06f88d3b3a6e985442380c057a5082d7ce36cd562c1cd00a2feb857"}, 0xe8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x18b400, 0x0) 18:56:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000980)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f78577b8"}, 0x0, 0x1, @fd}) 18:56:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf508, 0x0) 18:56:03 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000000908, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:56:04 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffc, @dev={0xfe, 0x80, [], 0xc}, 0xd}, 0x1c) 18:56:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000104}]}) 18:56:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf508, 0x0) 18:56:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000980)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f78577b8"}, 0x0, 0x1, @fd}) 18:56:04 executing program 2: io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000000908, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:56:04 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x12, 0x1}, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000100)=0x81, 0x4) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf508, 0x0) 18:56:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000104}]}) 18:56:04 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xfff4, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x8000) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7fff, 0x8a602) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000080)) 18:56:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:04 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000000)="eca657640998d6dab846442cd9", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 18:56:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x15, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:56:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000104}]}) 18:56:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000104}]}) 18:56:05 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000000)="eca657640998d6dab846442cd9", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 18:56:05 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x15, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:56:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:05 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='ip6tnl0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x10}, 0x1c) 18:56:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:05 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000000)="eca657640998d6dab846442cd9", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 18:56:06 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x15, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:56:06 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0x7, 0x10, 0x8000, 0x1ff}, &(0x7f0000000080)=0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:06 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000000)="eca657640998d6dab846442cd9", 0xd) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 18:56:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x15, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:56:06 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'ipvlan1\x00', {0x401}, 0x4}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x35}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r2, 0x2, 0x26, 0xd2}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r6, 0x1, 0x6, @remote}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @empty}, 0x2, 0x4, 0x1, 0x3}}, 0x2e) 18:56:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 359.301697][T13713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x8, 0x0) [ 359.563112][T13735] IPVS: ftp: loaded support on port[0] = 21 18:56:07 executing program 3: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x4000) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x3c}, 0xd}, 0x1c) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 18:56:07 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x10, r0) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/146) 18:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="53000000fcffffff770000000000200c00009620000fe4de69290ced20a1f613a05f173100000000002d0000000000000000a2c4576c9f1ddc8ed453c54302a6bcc61c2d8659cfb9c850860288429c0296c01d2393d11ecb", 0x58}], 0x1) 18:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00010070656469740000000400028004000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 18:56:07 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 18:56:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="53000000fcffffff770000000000200c00009620000fe4de69290ced20a1f613a05f173100000000002d0000000000000000a2c4576c9f1ddc8ed453c54302a6bcc61c2d8659cfb9c850860288429c0296c01d2393d11ecb", 0x58}], 0x1) [ 360.477029][T13783] CUSE: info not properly terminated [ 360.533096][T13785] CUSE: info not properly terminated 18:56:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 18:56:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 18:56:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="53000000fcffffff770000000000200c00009620000fe4de69290ced20a1f613a05f173100000000002d0000000000000000a2c4576c9f1ddc8ed453c54302a6bcc61c2d8659cfb9c850860288429c0296c01d2393d11ecb", 0x58}], 0x1) [ 360.933838][T13791] CUSE: info not properly terminated 18:56:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) [ 361.518139][T13735] IPVS: ftp: loaded support on port[0] = 21 [ 361.872669][ T7] tipc: TX() has been purged, node left! 18:56:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x8, 0x0) 18:56:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) 18:56:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="53000000fcffffff770000000000200c00009620000fe4de69290ced20a1f613a05f173100000000002d0000000000000000a2c4576c9f1ddc8ed453c54302a6bcc61c2d8659cfb9c850860288429c0296c01d2393d11ecb", 0x58}], 0x1) 18:56:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 18:56:10 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/29) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x7, 0x2, 0x272}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x106, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 363.068609][T13832] CUSE: info not properly terminated [ 363.085991][T13837] IPVS: ftp: loaded support on port[0] = 21 18:56:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 18:56:11 executing program 5: socket(0x1e, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x399540, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r1) 18:56:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x100000000000007}, {0x0, 0x0, 0x1000000}}}, 0xa0) [ 363.591183][ C0] sd 0:0:1:0: [sg0] tag#7814 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.602081][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB: Test Unit Ready [ 363.608703][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.618532][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.628389][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.638419][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.648271][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.658117][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.667973][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.677831][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.687750][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.697620][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.707472][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.717319][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.727162][ C0] sd 0:0:1:0: [sg0] tag#7814 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.766571][T13871] CUSE: info not properly terminated 18:56:11 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r0, 0x0, r4, 0x0, 0x422000a7f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffb4) 18:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0x0, 0x9}}}, 0x24}}, 0x0) 18:56:11 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r0, 0x0, r4, 0x0, 0x422000a7f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffb4) [ 364.370996][ C0] sd 0:0:1:0: [sg0] tag#7815 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.381606][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB: Test Unit Ready [ 364.388378][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.398229][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.408124][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.418019][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.427881][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.437724][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.447572][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.457410][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.467229][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.477091][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.486963][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.496807][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.506637][ C0] sd 0:0:1:0: [sg0] tag#7815 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.606604][ T7] tipc: TX() has been purged, node left! 18:56:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x8, 0x0) 18:56:13 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r0, 0x0, r4, 0x0, 0x422000a7f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffb4) 18:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0x0, 0x9}}}, 0x24}}, 0x0) 18:56:13 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffff7f}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x80) 18:56:13 executing program 5: socket(0x1e, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x399540, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a1"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r1) [ 365.805610][ T7] tipc: TX() has been purged, node left! [ 365.914863][T13934] IPVS: ftp: loaded support on port[0] = 21 [ 365.942346][ C0] sd 0:0:1:0: [sg0] tag#7816 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.953088][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB: Test Unit Ready [ 365.959771][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.969673][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.979562][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.989457][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.999367][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.009267][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.019154][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.029056][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.038913][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.048801][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.058723][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.068614][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.078507][ C0] sd 0:0:1:0: [sg0] tag#7816 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x106, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4d7fb4bcd4804000000de697a30b3e470b4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:56:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0x0, 0x9}}}, 0x24}}, 0x0) 18:56:14 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) splice(r0, 0x0, r4, 0x0, 0x422000a7f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffb4) 18:56:14 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0xf}, 0x1c) 18:56:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0x0, 0x9}}}, 0x24}}, 0x0) 18:56:14 executing program 5: socket(0x1e, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x399540, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r1) 18:56:14 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) [ 367.329601][ C0] sd 0:0:1:0: [sg0] tag#7817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.340227][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB: Test Unit Ready [ 367.347433][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.357375][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.367295][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.377404][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.387264][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.397125][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.406988][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.416955][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.426789][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.436634][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.446456][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.456310][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.466145][ C0] sd 0:0:1:0: [sg0] tag#7817 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r0, 0x8, 0x0) 18:56:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x38}, 0x0) 18:56:16 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 18:56:16 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:16 executing program 5: socket(0x1e, 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x399540, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r1) [ 369.044554][T14036] IPVS: ftp: loaded support on port[0] = 21 [ 369.051655][ C0] sd 0:0:1:0: [sg0] tag#7821 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.062624][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB: Test Unit Ready [ 369.069266][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.079108][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.088954][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.098838][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.108711][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.118655][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.128506][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.138363][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.148253][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.158126][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.167977][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.177847][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.187792][ C0] sd 0:0:1:0: [sg0] tag#7821 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x106, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:56:17 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 18:56:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x38}, 0x0) 18:56:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x44}}, 0x0) 18:56:17 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 18:56:17 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x38}, 0x0) [ 370.247764][T14090] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:56:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 371.279523][ T7] tipc: TX() has been purged, node left! 18:56:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:56:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x44}}, 0x0) 18:56:19 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000100)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x38}, 0x0) 18:56:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="072e0f29dd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.168269][T14112] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:56:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:56:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x106, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:56:20 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1f, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x4, r3, 0x2, 0x2}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 18:56:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x44}}, 0x0) 18:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="072e0f29dd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) 18:56:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 373.145412][T14133] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 373.263070][T14143] kvm [14131]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 18:56:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 18:56:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x44}}, 0x0) 18:56:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) 18:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="072e0f29dd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.763942][T14158] kvm [14156]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 373.783693][T14164] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 18:56:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 18:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="072e0f29dd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.142901][ T7] tipc: TX() has been purged, node left! 18:56:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, &(0x7f0000000000)) 18:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) 18:56:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000700)=0x2) r1 = socket$packet(0x11, 0xa, 0x300) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x4, 0x79, 0x0, 0xcb4, 0x69, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x80, 0x0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x4, 0x6, 0xc6, 0x2, 0x20, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @multicast2}, 0x20, 0x80, 0x5, 0x2}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000006c0)={&(0x7f0000000280)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f00000002c0)="93d9033eea0d5b599f429fe442e016e7f170b02745506054a709b2fe2bea4c9ce28e328a5eced3f5a05dc16ec5dae7e33102a5f378aea4bd1165a68c41", 0x3d}, {&(0x7f0000000300)="af1327a6a32f71fbf246dbb26354605900ece84e065b2e170fbad54864eb0befd5f694aa50b41856927dc824fdcab781632d18b4b409458f70ea9cea1599e4dd51ccd4f70be263557ee0004ef90a0980f4defef418e425d8990b60626a8d0838def2f8016d7d4347b689439d1d2f656e3f14ec334307df85efb0d1b93464cb47c8dce158134fcb4b48c81ae4b479", 0x8e}, {&(0x7f00000003c0)="698f3c60b359328e7917b0ad76ec238ced2e3e4920f779f3600e06676b61eb", 0x1f}, {&(0x7f0000000400)="02b5b5361ce3cba4e66ecad23e0edd4a17b1bfdc97b7edf077cb2ee82a661f8ed98b719554098ebadb5c68f606417398cafce34af0eb4cad526cae47112e05b1f26944db594ec45f6a70e7770207fc3286189bb7ac8d442729c54f513af65ae74b6c791d1295bb3dfccb6a9c7f442741740193dc727c15f2321dd5415ae4d3eb412202104b0b11cceea67db3f6929aa31962bc818c2c5cf57e68b7150890a2ec8073097eea8280425360cd20ba5c14afcda4316f0a4bdcf1b402bdc7b919a9fd621599f2fa7862a92f733a00240061c4ec10603717e68dde2938bc2cbebdc2f44da10a8a2a801ccb2dc9409ec7a2ce371b0f84c3", 0xf4}, {&(0x7f0000000500)}, {&(0x7f0000000540)="9e8bc2758e40b9ed0fdce359dd36a478f917cafa0511d1a4d16e1d331be4e568f50e1ad1d731a31a561a248fb8ed924725922728f71d06da9bfd6079f5262e402cdcc8b44fcf1b619c65891815a78f1cf4122a4762df147835044620c7ea0bee466187bd87c1c7179d9dda513e5b4acc118ce414fa98d259c7d3bc54349f7fdde2528deff54e87c562e8837c2f131d1c6971", 0x92}], 0x6, &(0x7f0000000680)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x30}, 0x4000) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xfffffdea) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000500)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000a40)={0x1a4, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4008051) 18:56:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}]}, 0x3c}}, 0x0) 18:56:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 18:56:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffffd, 0x0, r0}, 0x40) [ 376.380133][T14192] kvm [14187]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 376.476815][T14199] IPVS: ftp: loaded support on port[0] = 21 18:56:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}]}, 0x3c}}, 0x0) 18:56:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffffd, 0x0, r0}, 0x40) 18:56:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 18:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) [ 377.206622][T14233] kvm [14227]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 18:56:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffffd, 0x0, r0}, 0x40) 18:56:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xfd}]}}}]}, 0x3c}}, 0x0) [ 378.123333][T14199] IPVS: ftp: loaded support on port[0] = 21 [ 378.482700][ T403] tipc: TX() has been purged, node left! 18:56:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, &(0x7f0000000000)) 18:56:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) 18:56:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}]}, 0x3c}}, 0x0) 18:56:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xfffffffd, 0x0, r0}, 0x40) 18:56:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xfd}]}}}]}, 0x3c}}, 0x0) [ 379.387979][T14293] IPVS: ftp: loaded support on port[0] = 21 18:56:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xfd}]}}}]}, 0x3c}}, 0x0) 18:56:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}]}, 0x3c}}, 0x0) 18:56:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xfd}]}}}]}, 0x3c}}, 0x0) 18:56:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, &(0x7f0000000000)) 18:56:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:29 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x7f00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 381.602840][ T403] tipc: TX() has been purged, node left! [ 381.786088][T14354] IPVS: ftp: loaded support on port[0] = 21 [ 381.799998][ T403] tipc: TX() has been purged, node left! 18:56:29 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x7f00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:56:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/245}, 0x20) 18:56:29 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:30 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x7f00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:56:31 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, &(0x7f0000000000)) 18:56:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:31 executing program 0: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, r0) 18:56:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 18:56:31 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x7f00, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:56:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 18:56:32 executing program 0: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, r0) [ 384.295013][T14409] PKCS8: Unsupported PKCS#8 version [ 384.303615][T14412] IPVS: ftp: loaded support on port[0] = 21 [ 384.378128][T14417] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:32 executing program 0: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, r0) [ 384.528421][T14423] PKCS8: Unsupported PKCS#8 version [ 384.702951][T14417] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 18:56:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x180}}, 0x0) 18:56:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 18:56:32 executing program 0: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, r0) [ 384.913513][T14451] PKCS8: Unsupported PKCS#8 version [ 385.200198][T14465] PKCS8: Unsupported PKCS#8 version [ 385.892249][ T403] tipc: TX() has been purged, node left! 18:56:34 executing program 0: unshare(0x2a000400) r0 = socket(0x10, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:56:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 18:56:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 18:56:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 18:56:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x65efff7f00000000) 18:56:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 386.580267][T14492] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 18:56:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 18:56:34 executing program 0: unshare(0x2a000400) r0 = socket(0x10, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:56:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 18:56:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 18:56:34 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x0, 0x0}) 18:56:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) [ 387.354358][T14511] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x65efff7f00000000) 18:56:35 executing program 0: unshare(0x2a000400) r0 = socket(0x10, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:56:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 18:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 18:56:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 18:56:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 18:56:35 executing program 0: unshare(0x2a000400) r0 = socket(0x10, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 388.128959][T14535] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 18:56:36 executing program 4: r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000040)={0x0, r0}) 18:56:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x65efff7f00000000) 18:56:36 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 388.728723][T14553] ebt_limit: overflow, try lower: 570423552/0 18:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 18:56:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:56:36 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 388.870662][T14558] ebt_limit: overflow, try lower: 570423552/0 18:56:36 executing program 4: r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000040)={0x0, r0}) [ 389.190252][T14565] ebt_limit: overflow, try lower: 570423552/0 18:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) 18:56:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:56:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x65efff7f00000000) 18:56:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='queue0\x00'}, 0x30) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 18:56:37 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 18:56:37 executing program 4: r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000040)={0x0, r0}) [ 389.821850][T14581] ebt_limit: overflow, try lower: 570423552/0 18:56:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:56:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='queue0\x00'}, 0x30) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 18:56:37 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x101800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:56:37 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 18:56:38 executing program 4: r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af12, &(0x7f0000000040)={0x0, r0}) 18:56:38 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x100000001, 0x80000, 0x28120002) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 18:56:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='queue0\x00'}, 0x30) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) [ 390.577153][T14596] ebt_limit: overflow, try lower: 570423552/0 18:56:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 390.830698][ T33] audit: type=1800 audit(1595012198.490:2): pid=14604 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 18:56:38 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x101800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 391.000097][ T33] audit: type=1800 audit(1595012198.660:3): pid=14604 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15757 res=0 18:56:38 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x18, 0xa8980000}, 0x0) 18:56:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='queue0\x00'}, 0x30) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 18:56:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x20) 18:56:39 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x100000001, 0x80000, 0x28120002) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 391.533239][ T403] tipc: TX() has been purged, node left! 18:56:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:39 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x18, 0xa8980000}, 0x0) [ 391.716812][ T33] audit: type=1800 audit(1595012199.379:4): pid=14623 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 18:56:39 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x20) 18:56:39 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x100000001, 0x80000, 0x28120002) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 392.207308][ T33] audit: type=1800 audit(1595012199.869:5): pid=14634 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 18:56:39 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x18, 0xa8980000}, 0x0) 18:56:39 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:40 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x101800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:56:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x20) 18:56:40 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = creat(0x0, 0x0) fallocate(r3, 0x100000001, 0x80000, 0x28120002) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 18:56:40 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x18, 0xa8980000}, 0x0) 18:56:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) [ 392.858757][ T33] audit: type=1800 audit(1595012200.519:6): pid=14648 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 18:56:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:40 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @random="30ffaff05d95", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 18:56:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setpriority(0x1, 0x0, 0x3) 18:56:41 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:41 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x101800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:56:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 18:56:41 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:41 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setpriority(0x1, 0x0, 0x3) [ 394.800371][T14687] IPVS: set_ctl: invalid protocol: 33 172.30.0.2:20001 18:56:42 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000002280)=""/4099, 0x1003) 18:56:42 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 18:56:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x4, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x3) 18:56:43 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setpriority(0x1, 0x0, 0x3) 18:56:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @random="30ffaff05d95", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 18:56:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 18:56:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x4, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x3) [ 396.012287][T14713] IPVS: set_ctl: invalid protocol: 33 172.30.0.2:20001 18:56:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 18:56:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setpriority(0x1, 0x0, 0x3) 18:56:44 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 18:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x4, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x3) 18:56:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) [ 396.771698][T14736] IPVS: set_ctl: invalid protocol: 33 172.30.0.3:20001 18:56:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:44 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) [ 397.218592][T14744] IPVS: set_ctl: invalid protocol: 33 172.30.0.2:20001 18:56:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x4, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x3) 18:56:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @random="30ffaff05d95", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 18:56:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 18:56:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 18:56:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) [ 397.989962][T14762] IPVS: set_ctl: invalid protocol: 33 172.30.0.3:20001 18:56:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:45 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600043, &(0x7f0000000300)) 18:56:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x73}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) [ 398.618183][T14772] IPVS: set_ctl: invalid protocol: 33 172.30.0.2:20001 18:56:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @random="30ffaff05d95", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 18:56:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{}]}) 18:56:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:56:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000013000)) [ 399.706143][T14789] IPVS: set_ctl: invalid protocol: 33 172.30.0.3:20001 18:56:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:56:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{}]}) 18:56:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d3271f1eba9c5cc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) 18:56:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000013000)) 18:56:47 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{}]}) 18:56:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000013000)) 18:56:48 executing program 3: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:48 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{}]}) 18:56:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:56:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000013000)) 18:56:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 18:56:49 executing program 3: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:49 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}], r1, 0x1, 0x2, 0x48}}, 0x20) 18:56:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 18:56:49 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 401.683712][ C0] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.694378][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 401.701008][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.710972][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.720881][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.730842][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.740698][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.750546][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.760406][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.770258][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:49 executing program 3: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 401.780124][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.789992][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.800031][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.809937][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.819782][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}], r1, 0x1, 0x2, 0x48}}, 0x20) 18:56:49 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x3, 0x10}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:56:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 18:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 402.317278][T14883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) [ 402.530988][ C0] sd 0:0:1:0: [sg0] tag#7854 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.541843][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB: Test Unit Ready [ 402.548692][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.558567][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.568426][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.578278][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.588151][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.598006][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.607865][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.617806][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}], r1, 0x1, 0x2, 0x48}}, 0x20) [ 402.627667][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.637542][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.647416][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.657219][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.667063][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:50 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 18:56:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) 18:56:50 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 18:56:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 403.009717][T14903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.057015][ C0] sd 0:0:1:0: [sg0] tag#7855 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.067638][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB: Test Unit Ready [ 403.074409][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.084256][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.094117][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.103957][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.113812][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.123638][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.133477][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.143333][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.153183][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.163028][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.172999][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.182853][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.192694][ C0] sd 0:0:1:0: [sg0] tag#7855 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}], r1, 0x1, 0x2, 0x48}}, 0x20) 18:56:50 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 18:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) 18:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 18:56:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 18:56:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) [ 403.699348][T14926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.862958][ T33] audit: type=1800 audit(1595012211.514:7): pid=14908 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15759 res=0 [ 403.899044][T14934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:51 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 404.059066][ C0] sd 0:0:1:0: [sg0] tag#7856 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.069833][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB: Test Unit Ready [ 404.076612][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.086479][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.096330][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.107013][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.116866][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.126746][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.136610][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.146507][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) 18:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 404.156442][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.166292][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.176190][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.186047][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.195899][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:51 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) [ 404.377961][T14945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 404.517245][ C0] sd 0:0:1:0: [sg0] tag#7857 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.527915][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB: Test Unit Ready [ 404.534684][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.544561][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.554484][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.564360][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.574218][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.584081][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.593952][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.603810][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.613660][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.623510][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.633357][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.643214][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.653059][ C0] sd 0:0:1:0: [sg0] tag#7857 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:52 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 404.721182][T14959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:52 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000080000000000c953", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) [ 404.972805][ C1] sd 0:0:1:0: [sg0] tag#7858 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.983463][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB: Test Unit Ready [ 404.990095][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.000072][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.009948][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.019818][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.029699][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.039586][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.049582][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.059462][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.069324][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.079218][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.089157][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.099046][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.108918][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:52 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 405.383135][T14972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.459053][ C0] sd 0:0:1:0: [sg0] tag#7862 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.469818][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB: Test Unit Ready [ 405.476638][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.486583][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.496486][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.506447][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.516497][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.526423][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.536331][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.546236][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.556221][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.566135][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.576040][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.585937][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.595853][ C0] sd 0:0:1:0: [sg0] tag#7862 CDB[c0]: 00 00 00 00 00 00 00 00 [ 405.776748][ C1] sd 0:0:1:0: [sg0] tag#7859 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.787440][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB: Test Unit Ready [ 405.794221][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.804096][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.813950][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.823810][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.833679][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.843560][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.853541][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.863433][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:53 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 405.873322][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.883266][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.893236][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.903120][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.912998][ C1] sd 0:0:1:0: [sg0] tag#7859 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:53 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) [ 406.174442][ C1] sd 0:0:1:0: [sg0] tag#7864 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.185302][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB: Test Unit Ready [ 406.192389][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.202441][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.212418][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.222398][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.232391][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.242370][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.252324][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.262350][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:53 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 406.272316][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.282287][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.292288][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.302233][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.312166][ C1] sd 0:0:1:0: [sg0] tag#7864 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.340990][ T33] audit: type=1800 audit(1595012213.994:8): pid=14974 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=15763 res=0 [ 406.614118][ T33] audit: type=1800 audit(1595012214.274:9): pid=14983 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15759 res=0 [ 406.703032][ C0] sd 0:0:1:0: [sg0] tag#7863 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.713649][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB: Test Unit Ready [ 406.720265][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.730214][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.740118][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.750018][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.760106][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.770114][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.780051][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.789996][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.799903][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.809900][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.819821][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.829750][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.839663][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.847636][ C0] sd 0:0:1:0: [sg0] tag#7865 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.858328][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB: Test Unit Ready [ 406.865100][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.875040][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.884943][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.894877][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.904816][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.914771][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.924676][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.934524][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.944413][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.948754][ C1] sd 0:0:1:0: [sg0] tag#7866 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.955250][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.965713][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB: Test Unit Ready [ 406.975407][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.981879][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.991541][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.001179][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.010866][ C0] sd 0:0:1:0: [sg0] tag#7865 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.020642][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.038046][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.047951][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.057860][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.067698][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.077648][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.087655][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.098499][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.108348][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.118224][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.128105][ C1] sd 0:0:1:0: [sg0] tag#7866 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) 18:56:54 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:54 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="ae", 0x1) 18:56:54 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c60100000045c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f024e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000000038ed92e1000000000000f390d71cc6092cddd3b0490b0a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996db18e3e6905117c97a12f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e05cd3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000004000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea880059400aea28904ffa9155bf6409b065a980528827de08737cf643db6de62f250000000000000000004d0ef257"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 407.303938][ T33] audit: type=1800 audit(1595012214.963:10): pid=14991 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15765 res=0 [ 407.398343][ T33] audit: type=1800 audit(1595012214.983:11): pid=14993 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15767 res=0 18:56:54 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') [ 407.628366][ C1] sd 0:0:1:0: [sg0] tag#7867 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.639116][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB: Test Unit Ready [ 407.646007][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.656043][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.666049][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.676015][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.686008][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.695960][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.705925][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.715915][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.725893][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.735881][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.745838][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.755802][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.765786][ C1] sd 0:0:1:0: [sg0] tag#7867 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.773850][ C1] sd 0:0:1:0: [sg0] tag#7868 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.784622][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB: Test Unit Ready [ 407.791320][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.801283][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.811248][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.821239][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.831225][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.841237][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.851195][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.861150][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:55 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 407.871133][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.881113][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.891093][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.901054][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.911017][ C1] sd 0:0:1:0: [sg0] tag#7868 CDB[c0]: 00 00 00 00 00 00 00 00 [ 408.144229][ C0] sd 0:0:1:0: [sg0] tag#7808 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.154956][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB: Test Unit Ready [ 408.161656][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.171637][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.181620][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.191687][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.201675][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.211656][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.221654][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.231682][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.241788][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.251844][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.261853][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.271805][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.281791][ C0] sd 0:0:1:0: [sg0] tag#7808 CDB[c0]: 00 00 00 00 00 00 00 00 [ 408.292767][ T33] audit: type=1800 audit(1595012215.863:12): pid=15004 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=15769 res=0 [ 408.328793][ C1] sd 0:0:1:0: [sg0] tag#7809 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.339457][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB: Test Unit Ready [ 408.346243][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.356120][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.365947][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.375818][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.385701][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.395597][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.405502][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.415432][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.425301][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.435175][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.445056][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.454929][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.464857][ C1] sd 0:0:1:0: [sg0] tag#7809 CDB[c0]: 00 00 00 00 00 00 00 00 [ 408.887316][ C1] sd 0:0:1:0: [sg0] tag#7810 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.898327][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB: Test Unit Ready [ 408.905141][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.915038][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.924937][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.934850][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.944744][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.954630][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.964516][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.974406][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.984290][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.994210][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.004242][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.014126][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.024007][ C1] sd 0:0:1:0: [sg0] tag#7810 CDB[c0]: 00 00 00 00 00 00 00 00 18:56:55 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:55 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 18:56:55 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e24, @broadcast}}) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) 18:56:56 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 18:56:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x16}]}) 18:56:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)) 18:56:57 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 18:56:57 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe72a, 0x3) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 409.548224][T15028] input: syz1 as /devices/virtual/input/input5 18:56:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00f8be00020000000000080000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="007f00001c0000e773948a6c4555d33855ba5fa1", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000001d9532532235c24b7d91b7227a8f933d23e866722ba934dbbdfcb1b01f8cd78987d34b961140029600bded0244975d9d2d0b36f472199dd1f156622a5e1ca38c504b467454405fcf5a2fc8c82adc30414a22f396d8afcc4fccaddfb7d0c82e58df438aeff4ddd89df18c278a9bf2dfa31b69183de3b45a7ac44c8228a5b3086cdaf7abd75e5c93f153658be38c0f280b0ad090a51b8387747df0a7c11ff06934868a2508d28660", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4001}], 0x2, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x369}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e21, @multicast1}}) [ 409.806883][T15041] mmap: syz-executor.2 (15041) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:56:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)) 18:56:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000010000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000010aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:56:57 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe72a, 0x3) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:56:57 executing program 1: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0x2, 0x0}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1001) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) [ 410.254452][T15044] input: syz1 as /devices/virtual/input/input7 18:56:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)) [ 410.603949][ C1] sd 0:0:1:0: [sg0] tag#7832 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.614668][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB: Test Unit Ready [ 410.621292][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.631240][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.641119][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.650998][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.660952][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.671110][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.681002][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.690894][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:56:58 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe72a, 0x3) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:56:58 executing program 1: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0x2, 0x0}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1001) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) [ 410.700831][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.710795][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.720729][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.730728][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.740709][ C1] sd 0:0:1:0: [sg0] tag#7832 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.946885][T15067] input: syz1 as /devices/virtual/input/input8 18:56:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x74}, {0x16}]}) 18:56:58 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe72a, 0x3) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 18:56:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 411.300510][T15075] ===================================================== [ 411.301944][T15075] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 411.301944][T15075] CPU: 1 PID: 15075 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 411.301944][T15075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.301944][T15075] Call Trace: [ 411.301944][T15075] dump_stack+0x1df/0x240 [ 411.341109][T15075] kmsan_report+0xf7/0x1e0 [ 411.341109][T15075] __msan_warning+0x58/0xa0 [ 411.341109][T15075] __seccomp_filter+0x10bc/0x2720 [ 411.341109][T15075] ? kmsan_get_metadata+0x11d/0x180 [ 411.341109][T15075] ? kmsan_get_metadata+0x4f/0x180 [ 411.341109][T15075] ? kmsan_get_metadata+0x4f/0x180 [ 411.341109][T15075] __secure_computing+0x1fa/0x380 [ 411.341109][T15075] syscall_trace_enter+0x63b/0xe10 [ 411.341109][T15075] do_syscall_64+0x54/0x150 [ 411.341109][T15075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.341109][T15075] RIP: 0033:0x45f01a [ 411.341109][T15075] Code: Bad RIP value. [ 411.341109][T15075] RSP: 002b:00007f34d85a2c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 411.341109][T15075] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 411.341109][T15075] RDX: 00000000000009a2 RSI: 00007f34d85a2c60 RDI: 0000000000000001 [ 411.341109][T15075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 411.341109][T15075] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 411.341109][T15075] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 411.341109][T15075] [ 411.341109][T15075] Uninit was stored to memory at: [ 411.341109][T15075] kmsan_internal_chain_origin+0xad/0x130 [ 411.341109][T15075] __msan_chain_origin+0x50/0x90 [ 411.341109][T15075] ___bpf_prog_run+0x7636/0x97a0 [ 411.341109][T15075] __bpf_prog_run32+0x101/0x170 [ 411.341109][T15075] __seccomp_filter+0x59e/0x2720 [ 411.341109][T15075] __secure_computing+0x1fa/0x380 [ 411.341109][T15075] syscall_trace_enter+0x63b/0xe10 [ 411.341109][T15075] do_syscall_64+0x54/0x150 [ 411.341109][T15075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.341109][T15075] [ 411.341109][T15075] Uninit was stored to memory at: [ 411.341109][T15075] kmsan_internal_chain_origin+0xad/0x130 [ 411.341109][T15075] __msan_chain_origin+0x50/0x90 [ 411.341109][T15075] ___bpf_prog_run+0x6c64/0x97a0 [ 411.341109][T15075] __bpf_prog_run32+0x101/0x170 [ 411.341109][T15075] __seccomp_filter+0x59e/0x2720 [ 411.341109][T15075] __secure_computing+0x1fa/0x380 [ 411.341109][T15075] syscall_trace_enter+0x63b/0xe10 [ 411.341109][T15075] do_syscall_64+0x54/0x150 [ 411.341109][T15075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.341109][T15075] [ 411.341109][T15075] Local variable ----regs@__bpf_prog_run32 created at: [ 411.341109][T15075] __bpf_prog_run32+0x87/0x170 [ 411.341109][T15075] __bpf_prog_run32+0x87/0x170 [ 411.341109][T15075] ===================================================== [ 411.341109][T15075] Disabling lock debugging due to kernel taint [ 411.341109][T15075] Kernel panic - not syncing: panic_on_warn set ... [ 411.341109][T15075] CPU: 1 PID: 15075 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 411.341109][T15075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.341109][T15075] Call Trace: [ 411.341109][T15075] dump_stack+0x1df/0x240 [ 411.341109][T15075] panic+0x3d5/0xc3e [ 411.341109][T15075] kmsan_report+0x1df/0x1e0 [ 411.341109][T15075] __msan_warning+0x58/0xa0 [ 411.341109][T15075] __seccomp_filter+0x10bc/0x2720 [ 411.341109][T15075] ? kmsan_get_metadata+0x11d/0x180 [ 411.341109][T15075] ? kmsan_get_metadata+0x4f/0x180 [ 411.341109][T15075] ? kmsan_get_metadata+0x4f/0x180 [ 411.341109][T15075] __secure_computing+0x1fa/0x380 [ 411.341109][T15075] syscall_trace_enter+0x63b/0xe10 [ 411.341109][T15075] do_syscall_64+0x54/0x150 [ 411.341109][T15075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.341109][T15075] RIP: 0033:0x45f01a [ 411.341109][T15075] Code: Bad RIP value. [ 411.341109][T15075] RSP: 002b:00007f34d85a2c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 411.341109][T15075] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 411.341109][T15075] RDX: 00000000000009a2 RSI: 00007f34d85a2c60 RDI: 0000000000000001 [ 411.341109][T15075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 411.341109][T15075] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 411.341109][T15075] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 411.341109][T15075] Kernel Offset: 0xd200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 411.341109][T15075] Rebooting in 86400 seconds..