filter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f00000000c0)={0x4, 0x5, 0x77, 0x68, 0x400}) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x4000080) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wireguard0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={@mcast2, 0x33, r7}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:08:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x8, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="2f62978b300c6d9334437d6de5bd16baac4342a59f7b8adbc6c821033bc543734521b59c8b412469b7f699f71e8fc54d6475dd1866295623dc739c79e88cd1b441150b6c8112a257177b055733aff63e992cf813fd2a7da1f9c117db22f38677574457215679647a354bc10f4f4ead7b0ecf55d861c6e3f0bcdfed944de1977bfa4fd95ecf1dfe61e8c99b881b16fdfef157475e7c72af9b4a3c970436e709dc49db91dc282f7c7dd87c8b124a60c6917c7859c8695ee2b059aa37e61fd691999b1526719b4edf83d5d2accad416d5d0e91cb0011152ed9d6d729232feb8d38ee7d8c5c9f5a863a2eeaa4e4303587cfac6d44037bd5c800e0377cfd52b152da7b6ae6b4416ec4664c381869cfc9d9a07d4933add0b39e8155ea842c41d045ba24c8758b03595435f5c12a4e14eb2b6c86404584ea033c8031c8023a696039264223be221d09f9e8a25b36f198929470d579c405f380194c0181c7bc8a1d364bbd42726bc1d9b5c7e5dd7a903f850fe0a4069051c1b8461d3adaba683373924d56f84d6aa8b1a69eeb56b16581daa9684620ebb07890fc7f822863a8b8492045f8337ac6d46", 0x1a5, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000100)=0x7, 0x4) 20:08:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {0x7}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000002060100000000000000000000003a697000050073797a30000000000c000780080012409effffff0500050002000000050001000700"/80], 0x50}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000000)={0x4, 0x2, 0x4, 0x20000040, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "61c8e41d"}, 0x2, 0x1, @userptr}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1270.444315][ T719] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 20:08:30 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x280000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x29, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x0, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 20:08:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) 20:08:31 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c00000011003586000000030080003199000099", @ANYRES32=r3, @ANYBLOB="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"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) write$uinput_user_dev(r5, &(0x7f0000000700)={'syz0\x00', {0x1000, 0x3, 0x0, 0xff00}, 0x18, [0x8, 0x3, 0x1, 0x9, 0x40, 0x8371, 0x4, 0x9, 0x1, 0x3, 0x1, 0xb6, 0xffffffff, 0x16d, 0x6, 0x7, 0x3, 0x1, 0x6, 0x1, 0xa73, 0x1f, 0x7, 0x9, 0x7, 0x8001, 0x9d0a, 0x0, 0x6, 0x7, 0x5, 0x3, 0x0, 0x80, 0xfcb, 0x1, 0x8001, 0x32b, 0x2, 0x2, 0xff, 0x7, 0x25, 0x5, 0x4, 0xffffffff, 0xffffffff, 0x8, 0xc8, 0x0, 0x1ff, 0x8, 0x1, 0x7ff, 0x2, 0x4, 0x3, 0xfffffffa, 0x7, 0x8001, 0x200, 0xb8b6, 0x3c1, 0x7fffffff], [0x1f, 0x4, 0x1, 0x7, 0xffffffff, 0x2, 0x7fff, 0x1, 0x9, 0x8000, 0x39, 0x4, 0x3, 0x9, 0xffff, 0x9, 0x3, 0x6, 0x4, 0xf0, 0x1, 0x4, 0x4780, 0x2, 0x6f822b59, 0x100, 0x75, 0xfffffeff, 0x4, 0x80, 0x5, 0x800, 0x81, 0x3, 0x5, 0x6, 0x3, 0x8, 0xccc6, 0x9, 0x9, 0x7, 0x80000001, 0x9, 0x80000001, 0x8bd, 0x401, 0x6, 0xd3c7, 0x40, 0x4, 0x3, 0x2, 0x9, 0xffff0000, 0x6, 0xfffffffa, 0x6, 0x10001, 0x7, 0xffff, 0xfffffff7, 0x3f, 0x80], [0xb8d, 0x2, 0x1000, 0x9, 0x9, 0x5, 0x8000000, 0x9b, 0x7, 0x4, 0x7ff, 0x0, 0xfffff800, 0x100, 0xb07, 0x9, 0x6, 0x3ff, 0x101, 0x9, 0x80, 0x72b, 0x4, 0x8000, 0x1ff, 0x3, 0x65, 0x7fff, 0x401, 0x1, 0xffff8001, 0x9932, 0x3, 0x7, 0x5, 0x5ad9, 0x1, 0x400, 0xe4, 0x4, 0xd1c0, 0x0, 0x3, 0xa34, 0x1000, 0x0, 0xfffffffb, 0x400, 0x2, 0x10001, 0x401, 0xfffffffd, 0x1, 0x9, 0x4, 0x4, 0x6, 0x8, 0x44, 0x6, 0x9, 0xa02, 0x9c7, 0x6], [0x1, 0x7f, 0x800, 0x0, 0x80000001, 0x9, 0x7f, 0x1f, 0x8, 0x73d, 0x4da6, 0x5, 0x13c, 0x1, 0x9a, 0x80000000, 0x510, 0xffff0001, 0x4, 0xd15, 0x7fffffff, 0x3, 0x5d3, 0x6, 0xedb, 0xa4, 0x8001, 0x0, 0x0, 0x4, 0x9, 0x400, 0x2, 0xfda, 0xfffffbff, 0x6, 0x8, 0x8000, 0x0, 0x20000000, 0x400, 0x20, 0x9, 0x1, 0x4, 0x4, 0x10000, 0x6, 0x101, 0x5, 0x4, 0x7, 0x10000, 0x7, 0x7fff, 0x2a, 0x1f, 0x20, 0x20, 0x9, 0xffffffc0, 0x9ead, 0xee, 0x100]}, 0x45c) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x8050) 20:08:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) close(r0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r3, 0x80585414, &(0x7f0000000040)) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 20:08:31 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:31 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x41) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1010c0, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:08:31 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c200000000000000200086dd60003d0300108800fe000000000000000000000000000001fe8000000000000000000000000000aa86009078000001000000000000000000e3516d83d0425a61113b3f94d968359279736d7cd0194a19c584079eb5982b3131a2dee9ddec469292b1163faf153b33f9e0c0628ff2daaceef0b453f6886b93ec6a8f1f7548d35310b43954a59e02bc0dd5f72e3d0448ad35bb08a03fcec95f702fb3cc7a09c1069c3740786d9c76aca587b699a1167fd6bd82cefc6a098a67ec9c9cf3130b8f"], 0x0) sendto$phonet(0xffffffffffffffff, &(0x7f0000000000)="af14201992434d80d66b9585f31ab721d9088b817f41cfad25180e29b96e8bc13ce33974fcf08be1f6f4183dc9f9d95483fb6c9563804d1e43669f1cb7955b17517277bf8cebf030d5a747291e38699a7e7389ba80d1e3a59ab537a4de6f64d9c7a399069b2375b826d81eacd26803ed2f0fff1cf53ec219dcfa1be8c5e2252d0a112e9909de49f5a0deb059a0a7b4b01cc3f3161eddd1b4cadadee4b4849275a4d981c7bdb7a8e9454a032c465eca1750fb80a747436843ff5ef7cf02493db4e4", 0xc1, 0x10, &(0x7f0000000100)={0x23, 0xff, 0x3f, 0x1}, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) write(r2, &(0x7f0000000340)="ab8a3a03c67b1ad169fa9aa99e74015d62cafe7fac478ad351ef0049cc3b1c8bfe7531b34578ca0c2d7dec2115f03c6de32350daa3f1077f33b4d97cd29fcb4c7be279d6046321d3e7f67a3b4645182205b8e1ed4de4239b07e03ce108d83b198fdac4e59c4d605706b57b16a83e0079a8e5cc043d5fa187e5f564d23766401dec3e7fc69b10936a2bebc14075fdf226ae9a10e18c38bd77b297f8e005dd3975e68af2a4085525630d9070bb3d39c7a6e9bf", 0xb2) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r3, 0x107, 0x11, 0x0, &(0x7f0000000000)=0x5e) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f00000004c0)=""/122, &(0x7f00000002c0)=0x7a) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) pipe(&(0x7f0000000280)) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x8, @random="066736b2553a"}) 20:08:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r4 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="31f0327330a5", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1}, "d587b64f6c176eaf"}}}}, 0x0) 20:08:33 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800190000000000", 0x24) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020601000000000000000000000000000c000300686173683a69702005000400000000000900020073797a30000000000c000780080012409effffff05000500020000000500010007000000"], 0x50}}, 0x0) close(r3) dup3(r1, r1, 0x80000) 20:08:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10010, r1, 0xede5c000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x4) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24261800", @ANYRES16=r9, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r10, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1, 0x0}, &(0x7f0000000880)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r9, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84450000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4cf60010", @ANYRES16=r9, @ANYBLOB="10002cbd7000ffdbdf25120000000500370001000000080031000600000008002c0003000000050035002000000005002a000000000008002b000800000008002b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20044810) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r9, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008000}, 0x4048044) ftruncate(0xffffffffffffffff, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045519, &(0x7f0000000100)) 20:08:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d000005000000000000000000000000000000000000000000000000000000000000000000000000000900010100006e6574313a01005d000000002300406367726f75064d776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x60) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001900)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x140010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x5c, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) fchdir(r7) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc005) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x6}) listen(r0, 0x6) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r8, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r8, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1000000000000a0000000000000000001000"/32], 0x20}}, {{&(0x7f0000000040)=@ethernet={0x1, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="840802cdadbf6d87c78236faaf573a378a28", 0x12}, {&(0x7f0000000100)="2863a56ca9868a1f923ea6384fd04aa79fd836764974452c2f30ab5cf8a588ec52d8fa99c7868b2f51584583ef7ab6520a238c111b315a9c00129b2a8963a7c089f937229a48e6d3fcd049cac276b7aab446670ec823a92efa040d14d7ba0a31dd08c6c773eb52f9fc7d183fc5fd1dcdad062187b438092c7d2dc67142d550af0932b5daec65eefd33ada49066452fbb363cac85d029086f99", 0x99}, {0x0}, {&(0x7f0000000340)="a1a06d92e842beeb034d316eba365f548944d182df4121777a9e44da78c50b934dca", 0x22}, {&(0x7f0000000380)="6e699c19bb38078095f80d94fb2bf53f83744becd96f6da222f5fd943b958a380c0bbbaab74a7e1e7034", 0x2a}, {&(0x7f0000000440)="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", 0xfe}, {&(0x7f0000000540)="9383c60709b67b605850ec5cc2f34a2cca1ff2cf9051e1b2526d438e1cf2bd8370b242edc39f545f6a93c767958f027c93c5", 0x32}, {&(0x7f0000001280)="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", 0xf80}], 0x8, &(0x7f0000002280)=[{0x78, 0x84, 0x9, "51101b82409b8c22a48f6cbad31d9542615f4c1edd15ee0c7095fadbd548def6ec02cddec7c5e168688c8bd11e5c853b95d2ce59f0d3de55010d67cd74214a23013fbea7ed3d177fb0661a4860773aa4b8cba9d6661009777104d61290181ffa3e9f074ab7001a8b"}], 0x78}}], 0x2, 0x0) 20:08:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="010000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5002000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a00001e00000001", 0x18) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:08:33 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:33 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf945985c95398ba8c552fc99a7422007653872ecb4f632cdf680812d274015ec75585397478353ee8421ff2258dd"], 0x7c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc}, 0x3c) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8000) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000280)={{0xffffffffffffffff, 0x3, 0xffff0001}}) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = socket(0x1e, 0x4, 0x0) socket(0x11, 0x2, 0x5) close(r2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x83, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x4000) openat$full(0xffffffffffffff9c, 0x0, 0x250080, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'ip6tnl0\x00', {}, 0x7fff}) writev(r1, &(0x7f0000000080)=[{0x0}], 0x1) syz_open_dev$usbfs(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x8da8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b40500000000000061101800000000003e05000000000000950001000000000034d7cdefbf8349744b632cd41c7841818638283b6b79d40cc5abffbc1a4af979"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:08:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x61, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x28) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f00000004c0)={0xcd, 0x7d, 0x0, {{0x0, 0x95, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']', 0x58, '\x92`\x06\xc4\x1bLu\x80\x01w\xfaX{\xd0\x0e\x83\xfd]\x8c\xea\v\xc4\a\\2\xba\xd9U\xfe\xa04\x93\x1b\xa91_^\xfaN\x96\xf0\xaa\xee\xef\x99\xc4\x8d^\xa8\x12~\xa1\x86\x9b\x92\x1d\x95{\xfe\x85Y\xf3\x90\xe1\xa8\\}\xccR\xd3\b\x8ce\xf6}\xc1\xd9\xa3\xbf/'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xcd) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x401, @mcast2, 0x9}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x6, 0x3b3e, 0x0, 0x1, 0x8001, 0x3, 0x2, 0x0, r4}, 0x20) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 1273.729611][ T1645] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1273.756470][ T1645] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1273.886350][ C1] sd 0:0:1:0: [sg0] tag#5216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1273.897221][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB: Test Unit Ready [ 1273.904002][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.913878][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.923720][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.933678][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.943557][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.953400][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.963403][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.973259][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.983128][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1273.993114][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1274.003100][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1274.012972][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1274.022721][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1274.032740][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1274.042705][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 20:08:34 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1274.573967][ T1969] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:08:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r3, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24}}, 0x8, 0x40, 0x1, 0x7, 0x4, 0x0, 0x9}, 0x9c) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 1274.703718][ T1969] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:08:34 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:35 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x7, "cb85f126cf5a8b29c2f51bb50779f32c36b94472c03743db53ea14edf6046193", 0x1}) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000020601000000000000000000000000000c000300686173683a69700005000400000000000900020073797a300000000010290c000780080012409effffff05000500020000000500010007000000"], 0x50}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f00000000c0), 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) [ 1275.153532][ T1980] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 20:08:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) socket$unix(0x1, 0x6e196f83429c3e8d, 0x0) 20:08:35 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) clock_gettime(0x4, &(0x7f00000001c0)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x86dd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x0) 20:08:35 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:35 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x210401) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) unshare(0x8000400) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x1c}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x4e23, 0x101, 0x4e24, 0x0, 0x2, 0xa0, 0x80, 0x2, 0x0, r1}, {0xb5, 0x800, 0x9, 0x5ff066bf, 0x1000, 0x5, 0x5, 0x9}, {0x5, 0x1000, 0x1, 0x7}, 0x5, 0x6e6bbb, 0x2, 0x0, 0x2}, {{@in6=@remote, 0x4d6, 0x2b}, 0xa, @in=@loopback, 0x34ff, 0x2, 0x3, 0x0, 0x28, 0x200, 0x2f}}, 0xe8) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) 20:08:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '\x91bMxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(0xffffffffffffffff, r3) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x7f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e23, 0x400, @dev={0xfe, 0x80, [], 0x33}, 0x6}}, 0x4, 0x7}, &(0x7f0000000080)=0x90) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865170c00180009ac0f000aac0f000e00120002000000dc2976d153b4", 0x154}], 0x1}, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x11, r7, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) 20:08:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='GPL\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:08:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:36 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:36 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa98e8e62800000000002f9078ac14140100010001440c0503ac1e00010020880b0000000000000800000086dd080088be000000001000000001000000000000000e0022eb00000000000000000008006558000000008cc4442e0bd365f02d7e5585ace8399846def20a185299c8be3422b58f87f1b121ba69d2c41834e90016021f7dfca536e31ce4f25455f24dcc0864258d889a89aa9dbd9a55932c97c2413f69703d1ea5fa90e9968bafc3d2d6529fb136589a248980aa203f5cf7504f5c67f838cff1954ef04e7b69d71f0000000000000000"], 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x30801, 0x0) write(r0, &(0x7f0000000040)="4ccf4eba167e149bd9296331c71fb43e1f48e975c13e733561b0df9b4e728c2514a7562feaf2a5be4850d2f4793d3a1fcb843da76da3afd32f8fd1a815096e58df8238205ceb3900c3026e97210b04699a3aead04808f76f3c2d537b42f9e48c81f227aecd", 0x65) 20:08:36 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) readahead(r0, 0x14da, 0x64) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x4000000000000800, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r2 = dup2(r1, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socket$kcm(0x29, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x564a3f74501d634a, &(0x7f0000000240)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0xfffffffffffffffe) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000380)={0x9f0000, 0x1, 0x7, r6, 0x0, &(0x7f00000002c0)={0x390900, 0xff, [], @p_u8=&(0x7f00000001c0)=0x2}}) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(r8, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r10, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r10, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000080}, 0x4000000) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x1, 0xf1e, 0x2, 0x8, r12, 0x3, [], 0x0, r3, 0x2, 0x2}, 0x3c) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0x0) 20:08:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00', 0x49}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x69) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f0000000000)={0x2, 0x8, 0x4, 0x7f, 0x400, 0x10}) r7 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1276.777549][ T2328] IPVS: ftp: loaded support on port[0] = 21 20:08:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000160000000000000000000000000200000200000000000000000009000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c698031757365727365fa53c7b07573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000140)) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) 20:08:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1277.325660][ T2336] input: syz0 as /devices/virtual/input/input64 [ 1277.401141][T18494] tipc: TX() has been purged, node left! 20:08:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1277.652063][ T2336] input: syz0 as /devices/virtual/input/input65 20:08:38 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x9, @raw_data="8363010301dce045e782434b603cf6a9b959c75b85c37c3cc5ab570ca61c763fdd899e89f48447102c2fdd110cc1e342bf48a4eb91f22f514209f22239bccd2d42e30d12395a1db7f7d9df8e57e313c1581da637f2016567dc206e016a4a0f6106814cae9c930abe5210d10a095f60269efeb33ae6a47330f20b00a6f6007d8992a293405bbb402ed3b3da42197f969f296dd6e9751b642ba3a03159f91c4a01e4e9c1f6b2ffefe112679eb1056a7af10fe220f98b608c8c226d075cacd9dc27f8536ce15bb9e955"}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000240)={0x0, 0x0, 0x0, [], 0x0}) listen(0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x7530}}, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x50, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tkill(r2, 0x3e) r3 = syz_open_procfs(r2, &(0x7f0000000140)='attr/exec\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'veth0\x00', 0x4}, 0x18) unshare(0x60020000) 20:08:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80480, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cgroup.events\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000540)={0x178b6aa9, 0x0, 'client0\x00', 0xffffffff80000000, "9baa6d8848883825", "a5e1127688f42b9735419217ad68d25002fb659600f81cd45bab572998e4a78b", 0x81, 0x8}) connect$inet6(r7, &(0x7f0000000080), 0x1c) r8 = dup2(0xffffffffffffffff, r7) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xf6af}, @NFULA_CFG_MODE={0xa, 0x2, {0x699d, 0xe9970cdf232d4f7e}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000014) r10 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000140)={r11, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000300)={r11, 0x100}, &(0x7f0000000340)=0x8) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r12, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES16=r13, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r14, @ANYBLOB="08000600", @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYRESDEC=r5], 0x7}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1, 0x0}, &(0x7f0000000880)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r13, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r15}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x90}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) prctl$PR_SET_FP_MODE(0x2d, 0x1) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84450000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4cf60010", @ANYRES16=r13, @ANYBLOB="10002cbd7000ffdbdf25120000000500370001000000080031000600000008002c0003000000050035002000000005002a000000000008002b000800000008002b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20044810) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x58, r13, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5b}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x4891) 20:08:38 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1278.146573][ T2450] IPVS: ftp: loaded support on port[0] = 21 [ 1278.180369][ T2453] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 20:08:38 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x3c, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 20:08:39 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000ff0800"/24], 0x18, 0x800}, 0x20040004) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=[@iv={0xe0, 0x117, 0x2, 0xcb, "6e84c6a2a311ae6b47a91ce1c9087db32884074736bc8abe9a085ec1059d20d70f431ae98000a0674f22335b4036fe35d68f032981da9a13c5265c7995ec4c04565f0cd45c41770e5d8ca7b48d78533bb330a0e6a38fada31912e1818bcbb89b6f69051c20db631b81e82f9e7dd2a91b197c35925ab508a731207ad76813d849352c87e9b1e04d9cb438f3a34b8255f15d3e939487dcaf5ca47a2e89c3ff7fcaee889f3ba01dcc90306c0c8bc05cae3ff400a6894fcb2b52481ba3bbaedf6f841603dab9e52de9ca3286cf"}], 0xe0}], 0x1, 0x0) 20:08:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x5e}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x2c}}, 0xc000) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$sock(r7, &(0x7f00000003c0)={&(0x7f0000000200)=@ipx={0x4, 0x0, 0x9, "51d415116b2b", 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000300)="15dd79cab06d4c12f11b0c0dda5316b95ce09e9604b598d55117fad83d5ef5b8f913fc16a0958c414e4e9db6bcd3d3491cb9b137098673427ba077c592c545d12ab4564139d72a473a7139f976c302624fc4216b1a2c80f146fe3d615f5a3b565576b654332b6193b6c3f076ca0e7a3c70f468590eac53f57ffaca96d1b781a54fc753d248455346df399a2a094cbaf6cf2245b522f5e0c58e2842064401bba188cd06e0299f8326f61395ae9c2fb348bc24028a15a8", 0xb6}], 0x1}, 0x20000010) r8 = dup2(0xffffffffffffffff, r3) r9 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000140)={r10, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r10, 0xfffffff9}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r12}, &(0x7f00000001c0)=0x8) 20:08:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000900)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000d40)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) write$P9_RVERSION(r2, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x7fff, 0x6, '9P2000'}, 0x13) 20:08:39 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1279.867489][T18494] tipc: TX() has been purged, node left! 20:08:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000300)={0x2c, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x4810) 20:08:40 executing program 4: socket$netlink(0x10, 0x3, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$caif_seqpacket(0x25, 0x5, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) prctl$PR_SVE_SET_VL(0x32, 0x30c2c) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000380)={0x3, 0x0, 0xfffffeb8, 0x1}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x128, 0x0, 0x0, 0x128, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xe}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 1280.129290][ T2789] tipc: Started in network mode [ 1280.134483][ T2789] tipc: Own node identity 7f, cluster identity 4711 [ 1280.141221][ T2789] tipc: 32-bit node address hash set to 7f 20:08:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:40 executing program 4: r0 = socket(0xa, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x102) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0xc, "f43a657d3ee882"}, 0x9, 0x2) sendmmsg$alg(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="8666", 0x2}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="4b2d3a00e91578eb37d3b5fa3704361ff236169a72253e556341836954cc9bbc9c172e83eb2906c0bb0ab41c4e55f261aed0597bd36c6261e22cf0eb92ff46d22b71162459066a191242f868b958e37b089c655314cdab24dd42ff2df8705bd5ca1deb2e6f170aac21", 0x69}, {&(0x7f00000017c0)="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", 0xc37}], 0x5}], 0x2, 0x0) [ 1280.376914][ T2896] xt_l2tp: missing protocol rule (udp|l2tpip) 20:08:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b93c564b636700000000b4", 0xb) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r2, 0x0, 0x0, r3, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r5, 0x0, 0x0, r6, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) getgroups(0x6, &(0x7f0000000100)=[r3, 0xee01, r6, 0xffffffffffffffff, 0xee00, 0x0]) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r10, 0x0, 0x0, r11, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) setresgid(r7, r8, r11) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "46e96291485e5f422716b203b836e6f86362479bbc84e6f0154991540f505beffbdc43b5a993887c925740da3f11726437c9ee41d351620e98210e674aa521ffc9a6494a814cce9ca21b95692e08b5b0b20d5b2ea3f545bb2df4756241a13f5385b3d39da8325d141cca72105fbb1a015fd442c4137647a3d201f1bc5690d15acf73347766d5b9f7b6d58993746154ec7e0c8d282992d0276a0bf73f3c2fb6e2f713a1f5d6a8980b43dffdd7273a488fb9edd0e716cd8ee55855ddd019a3f412dfbfffeaae69a18b29a5f48a8c0732f1a0b9361eeaca9eca1f85538a10a36cf2e7ab0e6e51960599671e078683a51bb2c6cb1383"}, 0xf8) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 20:08:40 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macvtap0\x00', @broadcast}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02030003130000000000000000000000050006000000005dad58ae251ee4b6000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000400000fe88000000000000020000000000000100000000000000000200010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300), r4, 0x0, 0x0, 0x2b0}}, 0x20) socket$kcm(0x2, 0x3, 0x2) 20:08:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1280.856984][ T2909] device macvtap0 entered promiscuous mode 20:08:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000002c0)=""/51) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x600101, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x46bc0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="869160e7", @ANYRES16=r6, @ANYBLOB="000226bd7000fedbdf25070000000a000900aaaaaaaaaabb0000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20004841) sendfile(r1, r2, 0x0, 0xa808) 20:08:41 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000fee000)=0x7ff, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r0, 0x50) [ 1281.218677][ T2919] QAT: Invalid ioctl 20:08:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:41 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000040)=0x1f) getsockopt$inet_int(r0, 0x10d, 0x89, 0x0, &(0x7f0000000000)=0x22a) 20:08:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:41 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x400}, 0x1c) r1 = dup(0xffffffffffffffff) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x3b5e) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x5c, 0x0, &(0x7f0000000100)=[@free_buffer={0x40086303, r2}, @release={0x40046306, 0x2}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000040)={@fda={0x66646185, 0x1, 0x2, 0x2a}, @fda={0x66646185, 0x8, 0x0, 0x1f}, @flat=@handle={0x73682a85, 0x190b, 0x2}}, &(0x7f00000000c0)={0x0, 0x20, 0x40}}}, @enter_looper], 0x0, 0x0, &(0x7f0000000180)}) [ 1282.002581][ T2919] QAT: Invalid ioctl 20:08:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 20:08:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0xa}, [@ldst={0x4, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x100010000000, 0x2000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8810) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000080), 0x1c) r8 = dup2(0xffffffffffffffff, r7) r9 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000140)={r10, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000340)={r10, 0x3}, 0x8) 20:08:42 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x200000000000803, 0x0) write(r4, &(0x7f0000000040)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) 20:08:42 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) 20:08:42 executing program 2: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d000000000000000000000000000000000000000000000000000000000000000000040001005d000000002300406367726f7570d2381ebb6e317573657273646c6663707573657476626f786e4b743100"/105, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x230441) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000380)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f00000003c0)={r6, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000000)={r6, &(0x7f00000000c0)=""/156}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x1d2) ftruncate(r0, 0x800fe) sendfile(r2, r7, 0x0, 0x8000fffffffe) 20:08:43 executing program 4: uname(&(0x7f0000000000)=""/193) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x622002, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000200)={0x4, 0x0, 0x9}) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x81, 0x80) fspick(r2, &(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x28102, 0x0) openat$cgroup_type(r3, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000480)={0x0, 0x9, 0x4, 0x40000000, 0xcf, {0x77359400}, {0x1, 0x1, 0x37, 0x7, 0xbc, 0x81, "9323d06f"}, 0xf8b, 0x1, @offset=0x1, 0xbf, 0x0, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000500)={0x4000, 0xd000, 0x4, 0x40, 0xf9}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000005c0)=0x6, 0x4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000600), 0x4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x440, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000680)=0x20) getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000740)=0x80) sendmsg$NLBL_MGMT_C_LISTDEF(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x50, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x4008000) ioctl$KDSETLED(r3, 0x4b32, 0x6) r7 = openat(r5, &(0x7f00000008c0)='./file0/file0\x00', 0x80000, 0xc5) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x3) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000900)={0x2, 0x100}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000940)) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000980)={0x8000000, 0xe0, 0x29}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000009c0)={0x1, 0x6, 0x4, 0x80000, 0x74, {0x0, 0x2710}, {0x4, 0x2, 0x7f, 0x8, 0x51, 0x20, "6c2ebe9b"}, 0x2, 0x5, @offset=0x2, 0x25f5, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a40)=@sack_info={0x0, 0x3, 0x7091}, &(0x7f0000000a80)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000ac0)={0x7, 0xee, 0x0, 0x80, 0x2, 0x3f, 0x4, 0x80000001, r9}, &(0x7f0000000b00)=0x20) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000b80)={0x1, 0x6, 0x4, 0x2000, 0x4, {0x0, 0x7530}, {0x5, 0x0, 0x3, 0x81, 0x0, 0xff, "40699a0a"}, 0x401, 0x1, @planes=&(0x7f0000000b40)={0x800, 0x9, @fd=r8, 0x3ff}, 0x580, 0x0, r6}) write$P9_RREAD(r10, &(0x7f0000000c00)={0x95, 0x75, 0x1, {0x8a, "e3648af8ce3aa5802a67e3ff33979810a6a6be58ab633b4d7360863f8d01cfde995d91ef192109fc26e143b5d5bd7caa32300c9ecd777c4b4f7f2b71e34d75a006c7063f2bd77c977ff7c04bbe21d560970cde23b286c0ec38b4d7dece3557baf7c83c3cba93dd872cc785c11ae539108128eeed9836d4116bc7011b567a701b6016e90db896e3394a59"}}, 0x95) 20:08:43 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000200000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e65743133045a459773c96f2bebc4e2e7643d6b11c4764c18b694429cd7bba9da50fc4dc80b72f5e97ac1c57ca2606df22782ca37344486fcaf7e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 20:08:43 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5f454c44065b05007311b5"], 0xb) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff40) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:08:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f00000003c0)) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0x7ff, 0x1, 0x3, 0x40, 0x2, 0x401, 0x81}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x8000}]}, 0x20}, 0x1, 0x0, 0x0, 0x9840}, 0xc1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r7, r8, 0x0) dup2(r6, r9) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x440, 0x0) sendmsg$nl_netfilter(r10, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9802440}, 0x61, &(0x7f0000000280)={&(0x7f0000000140)={0x114, 0x12, 0x1, 0x101, 0x70bd2d, 0x25dfdbfd, {0xc, 0x0, 0xa}, [@typed={0xc, 0x11, 0x0, 0x0, @u64=0x401}, @generic="099c21e44bfae5d2d50dfd82675910f7246f02715e3b6bcdf733bc814a7e489030cb4f893ea492912e861f9bbe6b1b927e5255983c2747575a60aa4bf757cfef9dfcacc0093ee5a0dfc8df6a824011882e417395367cf215d5fea9688189877d0864620644de132c1f98d8397e75b97b2e1525184f249fbf1cde3738fbf4efe99f1e77e7f11dd025f7458f2105f51a85fe270c6a22c60931848157afb302e5db458d056d07842ab8f7b260c8bd6782830c092ae87adc17bc17cbd48a5a20708cd5b47e2804b38753d15d758336ad20cfd8534932c34408ff1e9d426ba4eeb8e029b357fbde92cfe31d4df35ff64700cb87"]}, 0x114}, 0x1, 0x0, 0x0, 0x40085}, 0x24004040) 20:08:43 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x3f}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 20:08:43 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)=""/4096) 20:08:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x12f) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)={0x1d, 0x3}, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9c0000, 0x100, 0x3, r0, 0x0, &(0x7f0000000140)={0x9e0902, 0x6, [], @value=0x9}}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="44e3762f5748"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 20:08:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000008000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve1\x00'}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r7}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r11}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004040}, 0x880) 20:08:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) close(r0) 20:08:44 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) r2 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)={'#! ', './file0', [{0x20, 'vboxnet1:'}, {0x20, '@cgroup\\wlan1userselfcpusetvboxnet1'}, {0x20, '@cgroup\\wlan1userselfcpusetvboxnet1'}, {0x20, ']'}, {0x20, 'ppp1cgroup'}, {0x20, '@cgroup\\wlan1userselfcpusetvboxnet1'}, {0x20, ']'}, {0x20, ']'}, {0x20, '@cgroup\\wlan1userselfcpusetvboxnet1'}], 0xa, "0b8b4ad7845b3fd9082325b6bd9fa55f73fdcfba17972739eed584b2a7014615c3f39fc7d938d744aade993e794888077c5228470bff0d9d5375d574e0d94566834ffe3ea330e2dad48f2bde92786358b3166be75a6490140dfc986f994178ee93f26cc2a4390024f749fb6720e6b158262f8a7d702f310c9e97bb80b493c8650871c385"}, 0x13a) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) recvmsg$can_raw(r1, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)=""/170, 0xaa}, {}, {&(0x7f0000000240)=""/195, 0xc3}, {&(0x7f00000001c0)=""/40, 0x28}, {&(0x7f0000000340)=""/229, 0xe5}], 0x5, &(0x7f00000004c0)=""/150, 0x96}, 0x10002) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) getsockname$unix(r4, &(0x7f0000000700), &(0x7f0000000780)=0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 20:08:44 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe0, 0x17, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x7c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x401}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}]}]}, 0xe0}}, 0x4840) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:08:44 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:45 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0x15a, 0x3f0883d7}, 0xc) listen(r1, 0x0) r2 = open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x352) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000240)={{0x3, @addr=0x8}, 0x8, 0x5}) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x1, 0x3, 0x7, 0x0, 0xb, "7a14ed6ffc9f033669a495c390ac5b0d56266f"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x1}, 0x4) socket$inet(0x2b, 0x801, 0xff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000001c0)={'ipvlan1\x00'}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 20:08:45 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socket$inet6(0xa, 0x6, 0x9) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1285.086420][ T4032] IPVS: ftp: loaded support on port[0] = 21 20:08:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffe308409000080fff5dd00000010000100010c0900fcff0000040e05a5", 0x58}], 0x1) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) r1 = socket$inet6(0xa, 0x800000003, 0xff) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x6, 0x6, 0x1, 0x0, 0x9f, 0x2, 0xe, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x568, 0x5da5}, 0x2046, 0x0, 0x7, 0x8, 0x8, 0x1, 0x4}, r2, 0x9, r3, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x29}}, 0x1c) 20:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0xa38, 0xb, 0x4, 0x400, 0x4, {r3, r4/1000+10000}, {0x3, 0x1, 0x5, 0x3, 0x3, 0x1, "0f56d4da"}, 0xbb93, 0x2, @userptr=0x8, 0x101, 0x0, 0xffffffffffffffff}) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x115}, {0x10}], 0x20}}], 0x2, 0x0) [ 1285.725244][T18481] tipc: TX() has been purged, node left! 20:08:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x203, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x9) sendfile(r1, r2, 0x0, 0x10001) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x60) r3 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x0, 0x4000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001900)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000019c0)={&(0x7f00000018c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x54, r4, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x1c}}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r5 = socket(0xa, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000821ff0), 0x10) r6 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r7 = socket$inet_sctp(0x2, 0x801, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) fstat(r8, &(0x7f0000000640)) pipe(&(0x7f0000000500)) sched_setscheduler(0x0, 0x5, 0x0) sendmsg(r7, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:08:45 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:46 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x800, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x6) 20:08:46 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x2, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}, 0x10, 0x0}, 0x0) recvmsg$can_bcm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080), 0x1c) r7 = dup2(0xffffffffffffffff, r6) r8 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x4) r13 = socket$inet6(0x10, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r13, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24261800", @ANYRES16=r15, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r16, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1, 0x0}, &(0x7f0000000880)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r15, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r17}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r12, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84450000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4cf60010", @ANYRES16=r15, @ANYBLOB="10002cbd7000ffdbdf25120000000500370001000000080031000600000008002c0003000000050035002000000005002a000000000008002b000800000008002b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20044810) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000700)={0x1c, r15, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000580)={r9, 0xc54c, 0x4, 0x40, 0x20, 0x1}, 0x14) 20:08:46 executing program 1: socket$inet6(0xa, 0x80000, 0x80) 20:08:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x10000, 0x1f}, {0x8, 0x1f}]}, 0x14, 0x3) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) 20:08:47 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080), 0x1c) r7 = dup2(0xffffffffffffffff, r6) r8 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r9, 0x6}, &(0x7f0000000040)=0x8) r10 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) 20:08:47 executing program 2: socket$inet6(0xa, 0x40000000000006, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000300)) getdents64(0xffffffffffffffff, 0x0, 0x352) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000003c0)={{0x180}}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)=ANY=[], 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x242101, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x6ee, 0x7ff, {0x0}, {0xee00}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x100000000, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x14) unshare(0x60020000) 20:08:47 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x5436, 0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000200)={r2, 0x2}) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f00000000c0)="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", 0x12a) connect$inet6(r0, &(0x7f0000000000), 0x1c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) [ 1287.402661][ T4528] IPVS: ftp: loaded support on port[0] = 21 20:08:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x15, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x1a, 0x4) 20:08:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000400)={0xf000000, 0x5d1, 0x0, r0, 0x0, &(0x7f0000000340)={0x980925, 0x4, [], @ptr=0x8}}) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="34000000e928010100000000000000000000686c1076b6d011dde6f5c5b323000005000100070000000900020073797a32000000c647fd19b2774300d9413082a335caaa1d9aa45031a5b1c2ddaf715775df1c6fc7fb24b36e27663aad51983066f4ac938cd591911a5efc5328f583b2ba93387b5d0cd2f1e96fadf688387b8eedd29767c17c047fcb0283b0326b7b3daff5a5d1594f2333ed934342b67c891aa778539a1bec898e774d09b156fe6908d8374d4f5a072807ac9ea0e5200000000000000000000043205c13fd"], 0x1}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x210102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000003c0)) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x2, 0x436, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990afb, 0x1000, [], @value64=0x981e}}) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000002c0)=0x44) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="24000000030101000040ff0f00000000000052481000931cd0c7e615edc6030000000000000001000800020004eee3a2"], 0x24}}, 0x0) socket$inet(0x10, 0x3, 0xc) chown(0x0, 0x0, 0x0) kexec_load(0x73da2d7e, 0xa, &(0x7f0000001ac0)=[{&(0x7f00000006c0)="24154a17d30015b11460e0c6f4e7bf6f030a9e9bc69b0e1773b230a77a97b657523e17e27cac8ea588d132fb02967f667732cc0dceaa057599f6a562c84b02a0f1ce799991373d08b1b0fd7520643542d4b736c217286d94b836c860ddd352d724b8f8a2fbd2018261fd95f8586322aa458534efc25f6771d31f238530256fb195ab0c168406d182a083dc208e6acef5b951fb99dc5aa21d7f3397051fda45998ddb0ab6f83501a293bb449f0cd0b55289f8401c240daf7813e668e5ebf3afe4c5576497257d6c539f87bd1c259fa3e389faea86c5781b0d53ff62a3f382", 0xde, 0x5, 0xb670}, {&(0x7f00000007c0)="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", 0x1000, 0x2}, {&(0x7f00000004c0)="3af6de6eed6da8beaaffafa3ebd4921dc86a2901d66947dac616078cab", 0x1d, 0x1, 0x8}, {&(0x7f0000000500)="b1612ce9c5b92dccb27c287dc0d1ba31190aa7afb0b7f6bcda6b809c29d4c8282120a216f3b087884bf84e6c9993aad2b2be47c339f71ee1c389aaf3473a90633dbc83e938441d04280f8906d979d1b735c41597da4f81e600e764446d77f1e93afb8a7cfc613ce2d4109deae2", 0x6d, 0x8000, 0x3ff}, {&(0x7f00000017c0)="24d622f8b5cbfba43f631f84b46b6749300a3f01", 0x14, 0x7ff, 0xf901}, {&(0x7f0000001800)="5f207ff238fb3ce1b55f725b943e8b381f5e7f0f61e4e8e14addf062d65acb32b4e8bb8b6ce90c1cd355f2ef415f6166d0157677cd4a2492ee1bf94209e48c98f9e3155fab6a67038852dafb29190097a7b5220e1c20fc4e10e2799351c7ac51f331777228146b04f35ad6faeeb05e391da05547fdeab54913d8f15a9f4f88d1b4bf744d2b85375facc2b3cfd6e8693f5892a7cfef78f03666a1ddc486da1b87e51357b36bceec5b702650c724f6672cd6cbfa1e6906bfabcff4bdf764c2807595", 0xc1, 0x0, 0x6}, {&(0x7f0000001900)="04f04c57f7a9677a1322844264431bef3fe3c80e5bff12854e07045df5b1f086873716d2b0692e37d186d5ab7509839a84970c4da4b4d68d5dd074277f040abcab307b6ae6d4a689be6106559f20e757d2ba2da3f8a1b9d7bfb18b87d9a2a06a8f3becb21a048d089360e61a1002e397d18a3cef550a04c8c5f0e544", 0x7c, 0x0, 0x5}, {&(0x7f0000001980)="f7de9f67e755e69e3c3a55b7e137a3ba7bb7e113de8cf39a986da11d49517ed55cdf8143510d05f010d205119f73a25ea61009ccba787a9b7013e1a478ed99d848c02e3d1aaf2177949369effc7e7b620d405b606777460b60a0328e71be5f14c67242b0f5bcb9d491a8c859bf91b34b36b93cd34db48fb295db8b1d45c32b6db39f75bf616085452c116cf90d9c18019c6d7d91d0dcaf99129686561f380aa32fca8e08e9f82b16eb74d3569aa17254", 0xb0, 0x2, 0x5}, {&(0x7f0000001a40), 0x0, 0x80, 0x2}, {&(0x7f0000001a80), 0x0, 0x4, 0xffffffffffffff00}], 0x150000) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x1}, 0x0) 20:08:48 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = socket(0x11, 0xa, 0x2) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:08:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x4a}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7f) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x2000}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:08:48 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1288.366567][ T4838] input: syz1 as /devices/virtual/input/input66 20:08:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, r1}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@local, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 20:08:48 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x0) write$P9_RLERROR(r2, &(0x7f0000000040)={0xf, 0x7, 0x2, {0x6, 'cgroup'}}, 0xf) connect$inet6(r0, &(0x7f0000000000), 0x1c) [ 1288.591546][T18481] tipc: TX() has been purged, node left! 20:08:49 executing program 2: ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000100)={0x3, 0x100, 0xe, {0xae, 0x82, 0x4, 0xfffffffb}}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240ffff0d0b32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f19000003007465616d5f736c6176885f30000000001400000011010000006fb501f8066134"], 0xcc}}, 0x0) [ 1289.091131][ T5084] input: syz1 as /devices/virtual/input/input67 20:08:49 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/225, 0xe1}], 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x606480, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x1, 0xfffffffff0000000, 0x2000}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000400)={@my=0x1}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1', 0xee01}}, 0x75) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000300)={0x9c0000, 0x8, 0x8, r7, 0x0, &(0x7f0000000280)={0x98091f, 0x7fff, [], @value64=0xd8}}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) accept4$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80000) connect$can_bcm(r8, &(0x7f00000003c0)={0x1d, r9}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x183440, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 20:08:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1289.281229][ T5087] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 20:08:49 executing program 0: socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000c20000feffffffaaaabbaaaa0fffffffffffff6d145c2c86160c7910de25cf71db67373e5c74c8c1b2d1c9302b6b8519733c9306d3e0bf73bbf123d0a33bf0"]) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x42}, 0x40}, @in6={0xa, 0x4e21, 0x0, @rand_addr="9398fe0e10f8004f6e2f02469c3f5e72", 0x7}, @in6={0xa, 0x4e21, 0x8, @remote}, @in6={0xa, 0x4e22, 0x43, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa5af}, @in6={0xa, 0x4e24, 0x9, @remote, 0x6e}], 0x8c) fanotify_mark(r0, 0x0, 0x8, r3, &(0x7f0000000140)='./file0\x00') fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_SECUREBITS(0x1c, 0x8) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0145401, 0x0) 20:08:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40c0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 20:08:50 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1289.851247][ T5212] ptrace attach of "/root/syz-executor.0"[11752] was attempted by "\x07  àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ /dev/vga_arbiter   ./file0 \x0a N# þ€ B@ \x0a N! “˜þø On/Fœ?^r\x07 \x0a N! þ€ » \x0a N\x22 Cþˆ ¯¥ \x0a N$ \x09þ€ »n  þÿÿÿªª»ªªÿÿÿÿÿÿm\x5c,†\x0cyÞ%ÏqÛg7>\x5ctÈÁ²ÑÉ0+k…s<“Óà¿s»ñ#У;ð   20:08:50 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000001c0)={0x2, 0x5}) socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48b0346273bd0f03, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 1290.530345][ T5318] ptrace attach of "/root/syz-executor.0"[11752] was attempted by "\x07  àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ /dev/vga_arbiter   ./file0 \x0a N# þ€ B@ \x0a N! “˜þø On/Fœ?^r\x07 \x0a N! þ€ » \x0a N\x22 Cþˆ ¯¥ \x0a N$ \x09þ€ »n  þÿÿÿªª»ªªÿÿÿÿÿÿm\x5c,†\x0cyÞ%ÏqÛg7>\x5ctÈÁ²ÑÉ0+k…s<“Óà¿s»ñ#У;ð   [ 1290.804345][ T5324] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 20:08:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff3b96}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8001}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x36d}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x4c}}, 0x4c884) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 20:08:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x985bd4a56feadcd5, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2bdf72cf}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40040) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(r0, &(0x7f0000002400)={@void, @val={0x1}, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0xf98, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x1ec, [], [@generic={0x0, 0xf5f, "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"}]}], {0x0, 0x0, 0x28, 0x0, [@guehdr={0x1, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x2}, @guehdr={0x2}, @guehdr={0x2}, @guehdr={0x1, 0x0, 0x0, 0x0, 0x0, @void}]}}}}}, 0xfca) 20:08:51 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:52 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000480400000000000000003400ee07b7e8b353292cec628cd1134dc1e662c020083cb4022a54c78e2f352e706c66748c9f7dadfb88f6b359325ed8f84a5464cd6643de25b68c8553c253e7c35f58e6d5396623d192b18b6d5f3b61129589c43045635e94cdef90a84f5ff80ff84514d26ca9d76c617bacf26f6ce08d73317dfcb89518018476d888e6a990c8b8acbb44f3b9ad67935243fd86a5a2d23eae92fe50bf0f8a2bc90d4f8574bce95cc963c7a33f18b007a75bc780b7000abd44eaf95275fa5ceab5148fb03dd2cb841787a2bfbf5021df1ac89e92025ac86d6d5cb7486f7c6f3105e341212a1b0dbea17fa26076dc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000388dbba2b150d176"], 0x48}}, 0x0) 20:08:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) getuid() socket(0xeff56f877de6ac13, 0x800, 0x1f) socket$caif_stream(0x25, 0x1, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000240), 0x10) 20:08:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r3, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r3, 0xd9}, 0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000004c0)={{0xa, 0x4e24, 0xfffffffb, @remote}, {0xa, 0x4e23, 0x18000, @loopback}, 0x8569, [0xf354, 0xee, 0x7, 0x0, 0x5, 0x7fffffff, 0x3, 0x3]}, 0x5c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000440)={r3}, &(0x7f0000000480)=0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000020601000000000000000000000000000c000300686173683a69700005005fa60923323f41af7aa0f566040000000000090002000000000c0007800800f7409effffff0900020073797a3100000000f8ff078008000640000000020c000180080001400000000008001340000000ccf94c405036d1af0a0e3ea9d9f2cdb9bb442d9e05000300addd344f99932ef688d67fb134fdae"], 0x9c}}, 0x800) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000040601030000000000000000000000030900020073797a310000000005000100070000000500010007100000"], 0x30}, 0x1, 0x0, 0x0, 0x48041}, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000032001901000000270032d60002000080080000009ee208001800090000000000004000002200deb58000040000000000ff2f6d99088f91b358dd00c716ecef47a7bc4f904de9428c20d6381b704a75ffd04ef713ab"], 0x34}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) 20:08:52 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1292.859827][ T5552] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1293.077348][ T5552] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:08:53 executing program 2: listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x7f, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0904, 0xfffffffd, [], @value64=0xed}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@un=@file={0x0, './file0\x00'}, {&(0x7f00000000c0)=""/22, 0x16}, &(0x7f0000000100), 0x8}, 0xa0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x4000000) socket$inet(0x2, 0x80001, 0x84) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) io_submit(0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) unshare(0x60020000) 20:08:53 executing program 0: syz_emit_ethernet(0x3d4, &(0x7f00000004c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6620bad9039e11c1fe880000000000000000000000000101fe8000000000000000000000000000bb210d000000000000040102000100000100010100c204000000000758000000021400090000000000000000000104000000000000ffffffff000000007700000000000000ff030000000000000500000000000000f8020000000000000900000000000000ff070000000000000400000000000000000000002c0c04063f080100fe8000000000000000000000000000aaff010000000000000000000000000001fe88000000000000000000000000000100000000000000000000ffff7f00000100000000000000000000ffffffffffff00000000000000000000ffffffffffff0404000000000000071000000000027820003509000000000000c204c000000001050000000000c204000000040000008908000000000000040104000100050200810730000000030a3f0000a008000000000000ff0f00000000000081ffffffffffffff00000000000000000400000000000000c204000000040502000800003310040803100800fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000000fe800000000000000000000000000011fe80000000000000000000000000003d00000000000000000000000000000000ff020001000000000000000000000001fe8800000000000000000000000000013204000500000000ff010000000000000000000000000001000000000000000000000000000000005c05000000000000c91000000000000000000000ffffe000000205020087c910fe80000000000000000000000000001f6203000000000000c910ff020000000000000000000000000001000100c2048000000100010000003b0204010240ff0ffe8000000000000000000000000000bb4e234e24011e9078420600000000000022200001800000004104000101a0000022ff000100000000a220000100000000c10700012209000080000000e7121fc556692edf6d0c58e751b6c7357c1f9bc16ad1aa6db61171d394f1682282f3247fa14e36cfafdeeaa6a9fe7a37c30ee33b3dbb54548f319116c98844fa3a629e2cf9ba31b80a7bd963bb447fe53888fa733f59adfb523dcdc02cfe25e038da43f795ffb227b476ca8a420fdc25cad962937251b677dca4a7e406c9165b651e9a6fba05fa5e7ddcbfb5591fcbe3282ed432a5881b935d9d04d642ac52d423c40a4a4490dabad3dc4155ea5c16b811a0b2ae8e46952fe3ac1af4efe8db6b74eb890ce845d5a6131feb6cb1efa1329ca78a1bc17e6fd226193635fd8975c367be"], 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r10, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wireguard0\x00', r10}) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in=@local, 0x4e22, 0x2, 0x4e20, 0xfc01, 0xa, 0x0, 0x0, 0x73, r11, r12}, {0x8, 0xb313, 0x3, 0x8001, 0x7, 0x1, 0x81, 0x6}, {0x3ff, 0x1, 0x9, 0x5}, 0x40, 0x6e6bba, 0x1, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d2, 0x33}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x3, 0x3, 0x2, 0xffffffb7, 0x7}}, 0xe8) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r13, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r14, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) write$P9_RSTATu(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000190000000000000000000000fa0000090076636f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e6574319dfcbc189d0ce25c5aa6b0", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYRES64=r14, @ANYRES64], 0x93) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r15 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r15, 0xc) 20:08:53 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x800000, 0x80000) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000980)=ANY=[@ANYBLOB="50000000020601000000000000000000000000002b000300686173683a69700005000400000000000900020073797a3000050005000200000185000100070000000000000000000000000000000000007cbb833ec6becb4a78f25cd04f183d9b9f88982039d49412da0360061760bbf1bd8ea8c9d52208e75b728b801ddda6fe5b92f7011f65f6549c3d803a26fb20ee85486951a47d61bbd88afcdda83fd0e8c0caf02c684edf30cd15b676a974bfc078dc5264c51a9d0206298a203acf36477cb1abe6f4f5cf727f02509849c809595643b09efd428213f7da6ba294b1854febbaa0e30080b59b861dfd5af5eb9f7d87"], 0x50}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000000c0)={0x6, 'vlan0\x00', {0x898}, 0x1}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1293.455431][ T5562] IPVS: ftp: loaded support on port[0] = 21 20:08:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x45, 0x0, 0x0, 0x4}, {0x7ff, 0x0, 0x0, 0x5}, {0x2000, 0x1, 0x80, 0x20009}]}) 20:08:53 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1293.875223][T18457] tipc: TX() has been purged, node left! 20:08:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x141000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x0, 0x7, 0x8, 0x1}) close(r0) socket(0x18, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 20:08:54 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x4000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x2}, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={r7, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r7, 0x2}, &(0x7f0000000180)=0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffc6a, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x2, 0x3, 0x67537b9da722d339, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) 20:08:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) dup(r0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000200)="1b0000001a00010000000066835f7f081c14000000000000000000", 0x1b) 20:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in=@remote, @in6=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) bind$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 20:08:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}, {&(0x7f0000000080)="a1da8a33f84d665cad234c53b24fb8c6b99510b9f5662b1799fb5f1ff015aa77290baeba2a7e7845d0bb59e4cc3966769e4903baa1f1678961cf97", 0x3b}, {&(0x7f00000000c0)="554f0dd98764b9c43887206c3d5281a0cffcf9f0e7b9f563a6b933366b9f044f8ff322f6d2061def49cb2f6bc4378e9526694ca260026b3b25b645f614a57a5afb731e4129d5c1c28feb29103d9b86bb41a1aa8aa5aed84c8b3ccd455f484db375d3544095591d38f3c9b697ff7278175aa4fd072f8605080862cfd95ba98c642abb69188aeacdf347b1f656dbcf02ff2d53d0296f5c6b5682ce5e300ea823ab8963a5", 0xa3}, {&(0x7f0000000180)="579b98c4ab83437b6ad177f52afd5f767b8d236630cfd59e2e6e3d78f9a26dabf03844d95d814fd9600578ad1df0d2dbb4fb1cda2ba470565f3e5c07e3c0dfbceb282ce47487c0283af5fa3bd44e816133b350247cc4d2991edbc443dc3b9562b5daf0d1daa9c75a28744a408a6c5c87fa6fe5d203848df7d3e44a013254ae2dc4ad109ef7eaaffeb55a6702f7ad2e2ad8061ecb365ce027ac58ea3b403cc2d25e5b3feca2ff368bc8c34f75d86ff41f1f", 0xb1}, {&(0x7f0000000240)="bb8305ed875eb6f9706bef13eb6a79fd4160ae78f5cdb63c05e11e137e0522576dfb0d29eda4f8b73dfb9d3b21c2db2478b342e5de3e1adedff85a6e357227fd300e53d526b7980d2cff7375fad368d3d4fe0a084a354365f4061b8c93aaf1747f59b8e441de5350a169c8362c029bd29dbb5838fa5b94ee28cb3b91fe62559ef78529998feb645b252d286a0982093ddb4c92658237afb397150a3787dd306e11b061068899b43e2c75a3b90a11bb3e98b6d1ab945d074122f20b17715427666047afdaca9aafec1a14a054d4", 0xcd}, {&(0x7f0000000340)="f550d73f478caa0496430ea394efc5a999570aa01360d1900ea56759a9504bef878f41ad6112cf898543f764c4c6e5a1bb3ad1202e1e125d4f60d4ade358cc393af9d6868e565aafea5724e5769223ad33ad00b2c785c1d833d7e73c03c7d052c331329bbf130e45599efe09774679201b8c59bd40dab1381f08cd1b30c55e510e6eaada9068594297d2ae4bc2861036193346", 0x93}, {&(0x7f0000000400)="0998a58a6038c48674a80c7ecb31fb9c825057d0efcd3e35646bacf864e49c2517fe07b3b5088546134bf4d3542b98bc3f3484948994c08b50686eeaf4b6110c9a54d763c661d31fa1dbf2542ccbd8008fdf3b8ceb1e462d78eb0d6e550019d2d500e38f9dfc50b62d85e8af2010e04248ccdcedf0544ff03bf73866a6377ea3948ec575fff9ccc0d43a31597f44960e9ba6df90069b0cf975c7b359295f892555abc51aa6ad3eb497c04a8294fa94795e9cc9abe7ce1dc82acfbec7f0aa6b", 0xbf}, {&(0x7f00000004c0)="039885e89286301b97e2abb50d2e87b8856202c042219306afa458def3aa4f4e821c715d65b6321c2052172180904f8aa71327ed604a9219d5145c32384661caad86e699b53b835296c7ab3c2472fb0e79c39edf3de7dde1a319a8b9d5f453c04cf50c108f195add1feede4323b603f6f66121eb7aad44445a48a87ae230c96c34f70a8468285f256678f23eec", 0x8d}], 0x8) recvmmsg(r0, &(0x7f0000000140), 0x39e, 0x2, 0x0) 20:08:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x34, 0x21, 0xd2d9cd18a599de2f, 0x0, 0xfffffffd, {0x2, 0x0, 0x0, 0xff}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e20}}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x5c040}, 0x4000) 20:08:54 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2182c1, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:08:55 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="2400000052001f586a54c2f9002304250a04f511080001000e0000000800", 0x1e) 20:08:55 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) madvise(&(0x7f0000625000/0x4000)=nil, 0x4000, 0x65) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000392000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) r3 = socket$alg(0x26, 0x5, 0x0) bind(r3, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/184, 0xb8}], 0x1, &(0x7f0000000240)=""/111, 0x6f}, 0x800}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x3}, 0x4}], 0x2, 0x1, &(0x7f0000000700)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') 20:08:55 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d00000000393bd27b65a041528b0000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002310406367726f75705c776c616e31757365727365626f786e657431000000007300001b00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0xfffffdcb, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 20:08:55 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x400000000009}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="280000000000000029000000080000000000009f00000000f000"/40], 0x28}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) setuid(0xee00) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f00000005c0)={0xf1, 0x7d, 0x0, {{0x0, 0xb9, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x400000000, 0x9, 'vboxnet1:', 0x1, ']', 0x0, '', 0x7c, '\xae\xf4\xc8\xbf\x93r\x1f\nC[\xfdX4\xd8\x86a1\r)\x9a\x7f*8FF\xcf\x9eUy\x84\xb3aC\v\xcc\xb0\xbf]\x9e+Q\xe5\x12\xf42\xf3G\x10L\xbb\xf0\xa1\x92\xd0:\xa0\x80\x12\xb6LO\x7f\xffJ6\xa0\xc1q\xf1\xca\xb1\x9b\x93\x84\xc2qn\xa6\x8f\xa2\x92>x\x87<\x8c\x99\xf4\xc6\x99\xb2\x9aj+3Ny\xc2Q\xe8(\\\xe6\xfa=\xbc\x1bo\xf7m\x8a+\xedQ\xfd\xa02\x88\xe3+h\xdb\x82\x05'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xf1) sysinfo(&(0x7f00000006c0)=""/4096) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) ioctl$sock_ifreq(r2, 0x8994, &(0x7f0000000000)={'bond0\x00', @ifru_data=0x0}) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$NBD_SET_SOCK(r4, 0xab00, r9) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r7, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c840}, 0x8000) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008010) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 20:08:55 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1000}, @in6={0xa, 0x4e22, 0x521, @local, 0x6}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 20:08:55 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:56 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bind$isdn_base(r2, &(0x7f0000000040)={0x22, 0x56, 0x6c, 0x3, 0x5}, 0x6) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x3}) 20:08:56 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:56 executing program 0: mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r7, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000480)={0xff, 0x5, 0xfff, 0x7ff, &(0x7f0000000680)=[{}, {}, {}, {}, {}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r11, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r13 = getpid() sendmsg$nl_netfilter(r12, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, 0x11, 0x8, 0x801, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x7}, [@nested={0x14, 0x79, 0x0, 0x1, [@generic="3b9fcccb0712823b4992da390e3d9dac"]}, @typed={0x8, 0x45, 0x0, 0x0, @pid=r13}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x4804) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0x3c, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x94, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:08:56 executing program 2: io_uring_setup(0xa86, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x1, 0x1f1}) r0 = socket$inet6(0xa, 0x5, 0x40) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xe081, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x4) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x40051) 20:08:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/254, 0xfe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x4004011, 0x0, 0x0) 20:08:56 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:56 executing program 0: pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) openat$cgroup_type(r6, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) close(0xffffffffffffffff) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r8, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r8}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r9, 0x20}, 0x8) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x4d9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x0, 0x1e7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990afc, 0x0, [], @p_u16=&(0x7f0000000000)=0x4}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$netlink(0x10, 0x3, 0xd) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000020601000000000000000900020073797a30000000000c00078d080012b900000005000117070000000000000000000000000000000000000000000000000000008227a254d594c38b0c20b4e5d2986f33ff62166650006243fb7d0af91a7cbdfa580ceca20aeaec906fa2285d2cb9cedcf9f1b055db30d4"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES32=r10, @ANYPTR64, @ANYRESHEX]], 0x8) 20:08:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r5, @ANYBLOB="c900000000000000280012000c000100766574680005000018000200"/39, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r5, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x2, 0x4, 0xbc9a, 0x100, 0x5, 0x120008, r5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002440)={0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000005080)=[{{&(0x7f0000000480)=@ax25={{0x3, @bcast, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000680)="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", 0x1000}], 0x1, &(0x7f0000001680)=[{0x80, 0x6, 0x400, "707fc07aa6b8060a733d5ba83803b6b4ef5a19f7b5fade508a2cf31d2e71a00dd1a8544ee7bbf9555c88fe41ba187b7598b27d8ff97c9a54763fd6493937017f589afdde7768c1ae61da826391eee68fbf353bf67ef7d048905142986a2b6b343f354be331e6ed5a9669d42967"}, {0x70, 0x117, 0x52e, "bd081c321de843c8c09e346be65dc75b21d61bf115f63d3da606a04f71e2db9cf4e4e6d67bab92c9ea3ecc2f5b9660954cfb48877a5de16409f3d78417471585d4fba55fa2f00397a24beaab53500bd10fff0c798286966e1927ab"}], 0xf0}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001780)="61e2c7cd72a4b89712a6ac57400a5a221151ae3e73ddf5ee088b2c1b53a0bdaffc3b0d8a7f02db034adc8aa664ed3d50c264153c10e4a0860ba762c5777637a64740c88da0d64a37ab28fbafb0d420d47ad7d8cd7937d450c4ef5ce135cf70b9f1a2592869fb1da6f16621d6f6281310e69e692737e0383c6195598a65eaf575ecb669e4f0b4087b1b5730f73ea9c3c5e986f737c43d942c9354cef709d2d5d559d89ca0cf924307a6fb02c1feaee2b7bb932378c38e263a7d2a6feb86d7a12de20371a5ecf4a9b516da2b96359a49996105fc9fdff7622d735d", 0xda}, {&(0x7f0000000400)="b51d0c0cbc7a963b0881f728a6fedfc84abc3ee95ee55e8223ac6b8c473247b518a1f819df483be75fb82c87f0015645c972", 0x32}, {&(0x7f0000000500)="ca7258bc15dc907a32c0ef36e240a481c5d329f1177397a143a10ea5e370e30fa383387fc4d560dbdd5e8c11ba5d2e240e7ea606bbacf1edddc5904ae9cabf91862c05a284b4dff758aae7253e02026e3cd72c7b6feb66fa321f0c003d6c4f621e282e9f4c9ccb0178a75b5018fe07a5dad697b6a0b2e31a9b63", 0x7a}, {&(0x7f0000001880)="9eadf06d1ed34bcd0030153581816a9ce0f45b2704096c91e2134e4d235391d0169072531139820fd200239556373e842cf1f394a3d05e8b04b1e6ec1e4c615905bed0e900", 0x45}], 0x4, &(0x7f0000001940)=[{0x18, 0x111, 0x5, "8c7131"}], 0x18}}, {{&(0x7f0000001980)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001a00)="5a1c7bcea24ae34ba0f82e900f113a78130af53e782405becdd661e431e2bd566273f6750521a754a8c0d5c9208583dd892bfb23b48dfb0a4a1cb88bb6937ade1542b29486cf2110c00c2f2e695d21b969a7a794151420e258a36aed48d5254bac875ff8d1bd39975b8c4e99b442485054b0adb0b521697777931586c0c9b03aa85ced9d2a0aa3977855a7dc9598a0db631ce1ebba383dab5a46df12da35488dde767e0ef41e8278282cc5e655a23f17b8cc29a03cdebc56d26f3083f3c34bc2b9e99abc", 0xc4}, {&(0x7f0000001b00)="003922f98c7f4a4f6bcb5a1bcb84099aed990b70510842d646bc28b4dab56d9d4bf86406ea1dea4cc6", 0x29}, {&(0x7f0000001b40)="356f7241d6992e5155eb6072e31e10e91e44c944abbd802610938bdcc3577e943f5cc88561750fe3b467b03f1c7b85b0e23322da1c99f86c967e7b7b1e5c5f12d56d674f1ab266b5077e3d918f9a04c2372b368524b149fb80d573d2633cfba134b7323bad58f353e4460b563a99b2e38ef3cd41a8d25af9b0b7ba51c2c677f9b8b4e79aca118d4c3ed09683ecd11983d6a1cc950018ba35232ba33a944a4bdf251deedf047356b434ee4ff6ce00719b87f276e52e99370c6f5dc4ff081e64a383b079d2", 0xc4}, {&(0x7f0000001c40)="d6ad0b93a44185f4a4551babca2350048f3c8430309a24d812c95c5af2f402b2c955dc97485610a630b38225bc7e07356f6ef44ee083372a468826826dcd612de58755bacb402190fecda201545425e752a4e7bc770255722222a0539c45ce53d65d4e18b8cdb7ec22659de8cd3647622e2f15c1b6feec6586150463c30d2b456c", 0x81}, {&(0x7f0000001d00)="5e7eabcd91f0eab0adaf74fd8040a4088405d8e8b6487430f80389c32fa3a5dd372d7fb8c9437f9a7edba5868362f6808469448ef15cb3f98c0e7e333e2b927411b435bcedfed95b3b428be7566cc353740d18cd3d38649dd7e01c", 0x5b}, {&(0x7f0000001d80)="b7a5824fd7fcdf65f53eff9f10a2841e920f096076a706b09c13583dd204255445820fac8f7e5c7541ea112deebd1b8aef53e4f9f233a45976852341b7658a5006346bd8f611763cd3fff26b49a98e5fee7d73ac73f191ebebbfd116c4e64849a33ddbbefab5383ba6a8fa96fa26143a2a94d1830d4b313bab5f5726c4556b4568327f31ecf02f2f79c954d667c7df56a79d838327d2b8a66e38d56742b8b43771ec077226a13f3b82a2afbb72312f8a7d6921c7786f0300632b8646ddc5526ba116eba315c206fa12b8dcb683afd3c22f81a18fab14f7250c04fbf4eb893beb13359cffeff570247f8d1625", 0xec}, {&(0x7f0000001e80)="bda70d926d1448915a652976eea941eed5aa55e30f11da05686fe9c1892917521b5f8908bf4a7831979830ec57936487cb2ae849a2125a35f97eddbb2b97cbb4dc0f9644d5248836115cdbb523bb3afbeb217240b613750946260c863cfbec88b6f340c9b524d537932bb20365c2fdde7daee44b731d0e798461d1ee6a4dd056a50ea345fa239e39e9b5780b6a17d0d31fceced65777b1a04de67582a72b5392ef7699cca309feb98b896bbd5688311dbbeef0f4932958853acc2ab6dc9db126a885526f3f9c6d2a65bd", 0xca}, {&(0x7f0000001f80)="e957b9844448a94358773ca502b77fab", 0x10}, {&(0x7f0000001fc0)="3a281918411538e4a74eaefeaa095a0c22dae74e587bce79940dda3b435619b851adc9338964750a7488429b416a747ee719058b3e3ba5397b0a13d9ebeb298293de2e5bbcf7c823799968ec4a4c58bbf7f896b6887713bcb031160c92de17c77d4bae528e3004b6e9f3", 0x6a}], 0x9}}, {{&(0x7f0000002100)=@rc={0x1f, @fixed={[], 0x12}, 0x7}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002180)="3e967f598450ae6de3fdeca30d41d8405b768fa0b1043a2cd22a521408461c708cb845c21a24bf1597ba0fc06f72259b271d4fd47980137bd4c6a6f927325bc373b3c8c88a1b0a17d20ab73a0db6a39824e171c2b5803a8d8b7bd7070017900b38619d6785bb4471fa9d407ac3e5fac9e561106af4d5a8d00eb8866a37fd92e31916cbb68f89b2e80459de43009975d36ca74a043145675d71a2856572e8b0b4c05e6b762b3475e8cde2427dfb0b512a3db53c5a2ba3b18d1638fd0d739afe", 0xbf}, {&(0x7f0000002240)="cd04ad3ea69ca7915ab6b03e9523a9cad2707efec33532751e70fa1f1beb799a26629c6e39c9b52d0af71b1902dab3e8ad4284a12835760930f3", 0x3a}, {&(0x7f0000002280)="9f53e38f5fc2236bec3ae386c783f9e8521422a5913389b91d57a48716bb5f5c38c96435da18e39bd35cbf82e57890124659d65a581c501d3df353e6a78c234f35326bf3735db091705789e96234231e7d36b469db3e946131235846b226966c97d9ed969598ed1466408ee19905de943ff084d4ba76fe3fa642e8088e4a1a8a096c2b5c34092ebe5d4919229e3a0a1d61b2ef", 0x93}], 0x3, &(0x7f0000002380)=[{0x98, 0x1, 0x8, "eb6c384b5402ebd0f1c92ef80d968fa49ea5b4f195ceb06f411283bfdf2f21b3d67cadf4d9c755096f7d8648e7652c1e4344fa7e257beae4a854273c88e61b79bd3dc10be8a963a511e4302028ca0742f6d2c8f2a230160347a4f0716111d46bb0a4e77111b78e16b177124b9b67a410aca5df22ca05fb9f76ff13ce72f0058cc6816fde9d595703"}], 0x98}}, {{&(0x7f0000002480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x2, 0x3, 0x1, {0xa, 0x4e20, 0x7, @rand_addr="5d14b60dee2bed02442f10fc53f4ffd6", 0xfffffeff}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002500)="eae0214e21f73547efdf3514d76052a8770170b6b226bcffd6b41ca99224f0124ad096ce91147ab8f95e7346a9a415c10ec03a2bacccdefb01d43d785b6ca036f824279add00421c7750132269de53fe82c42aeb99388d18e9ae6f25172704f17fe4f80f385910b10daf2ed3e902336b3d225befe56587c63d2d10c016b3699692107bbb02543e3e1dd6a5fed02ae66e6c6c62fea865e1419db5691c2de97520be3665", 0xa3}], 0x1}}, {{&(0x7f0000002600)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002680)="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", 0xfb}, {&(0x7f0000002780)="7167e8cc7ff035813598e297139f206f433a6c567241e5b0bfa9b7b3a678423680c36715395880bdc89da6b0e3a3", 0x2e}, {&(0x7f00000027c0)="0fb1022c547a23af675d57a1987b37909ed989952e0aa7062019f1327cbf0390dff773755c88505c535eddea36790ebbe6b78c76b805f1fb67029fb54148459675e702c722514c28ba536c80e58f05d37afe3ebde77bf4df6e27aa0e6708d0344b8d381b5d25da5ebfa9c4dcc88a671ab7fb5fe3b953015914c46b763ec100f15f439573c258936e3ce1c0b28c832e6c473212fd3dfc58123a1ab2b006a0596e2a7ca49b54bc931aa3d3bd2320f1b0c664526c8ac87ab972086e42697918d6009ea5b1417efb8d02f60d74478d8dd65720", 0xd1}, {0xffffffffffffffff}, {&(0x7f00000028c0)="10a8eebed9689a8058e1dafd7addfaac37d573d7006eb99df09929a9d9c3d53f8e15a1eb55680f956f20f5e3264b9ff9e1a53b8176b98f3b8e6e2bda31b4b27db0b40247baf4be25b1ff3553c27c1f90db97fb02a30d5a1b08fe844064ed76764a96fd4247096f3e2a2935b86bfb87dbc375e145aa48a512442826b236f0255148cbe20294e465f0e9ef", 0x8a}, {&(0x7f0000002980)="f20e1f1b2023b2ced5440e7f7748c4a9b30ec5cdd2b04d0d03d93b919261b030fa335e3c1f734421f1bdcbc21cffb18a0462d65dd8ec92d94e7330ed31570f1bb7290f02f275afaea19aaa5944bd65b87b54ba46f5efa06633b4da5602ad469b09dafbd27e07cb8f5ad74687074b41d03c43d8bdb5ca4a26b1cd55be475a5ddb52b053e62e59c98601669b0a9e8d512a9c92140dee1c46e4cfb4a1ae4583ef4668e30fbbe46f5cf44726e72f23525269119f47df3d", 0xb5}], 0x6, &(0x7f0000002ac0)=[{0xf8, 0x1, 0x7ff, "a8503ed17a35ec9619e801d2b3b2a0c573799316422ec95e426bdbb3a5d32636f34eb0e8c04ca6beed904af2c37b45a4601c92284d900de353d929de8a6b4900b0293aa32d5f9c8187c81335e3fcb5253b3a14e54a95479e5e6fbb3a063b5f2121318d37437de7f77849ee26e8ff255aa32213fa6339026138040179ad55aefe182c5912bede7804682f95cc03321eef701a20bd16aa6bdfa4d1f58116a12e19069fb37d2ebd1bf40efe0c29555cdb55e7427241cd1bd738e64be0b59395d746f9968bfdb235fcc1067a6d5a184e086620490c7a8da2c00a351a32ec7f58262eb1c2da6a"}, {0xf8, 0x10c, 0x6, "9d81c452b1c66d60fde8cec80494e70c2d4ad64a801b6dbd7e3b48d434129856ef9ed26629a76bfb8ece701763decc60e976384a7902d0e01f6388eb459e88e5613cd7dea319f755bcc6b4d0b69591bc5deae0e2924cb8891e7b0e2e0bdd90081bfd03f7e32e6252119bb6da8a905573d74c213edd223f659d46229fd4a9b07c85f51f637897a782a7112c31b4e9aec4c39a3be8cc5ba0757e2a87ea3af29ffe9e7ae11ac03d78aec7678e08e487db224e3e1223e8f6022429e227697ba990dc6f01c954acb756694fae55be2e065db398fbc92c6464ff99def43798d5e51769f2af33"}, {0xa8, 0x104, 0x3, "24842751fadccff8ae1437fc04c79bd3ae403a9f1b1e52280d1edf1767145933f9540ab51b888fe20c9db4e704330f9940d8bfcae214217032e8c37cc696a5af86c2eb3d1ef89ced2b0e07052d5cc241ff71e16dd8937f2f49b7718f64e67832ae8297a046ab34d2ea40df84e019073ac835d99c9af6b4c2c2f39cb11a2e1cbad7bd86ecc44d41c95e644fe82b84b7ad3e42f6394bc6"}], 0x298}}, {{&(0x7f0000002d80)=@isdn={0x22, 0x7f, 0x2, 0x0, 0x2}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e00)="7765f36923b6ce111aebad59d204b1c9c45de8ff4ea31bbeed9d14304f30a23ec8849147", 0x24}, {&(0x7f0000002e40)="09328b4ac28851e3a381e4effd9032568cef343d61c8f843e51606820d3c1ddc26c79e01fa16", 0x26}, {&(0x7f0000002e80)="833bc6670adc8c9e2eb7e8e88b5caee39957", 0x12}, {&(0x7f0000002ec0)="14fc8d0e587f16a1d6bd1ce94f6f53a5bbd1cf56cb3ad3256621828855305f9d5efbd0b02875ecce4f14c42cd5af06c3799f1e2368e58582410300c8d5cb525d6704167acdce123b488eaec05797101f9a6dea350a1cd8a2fcd6f241911f1964985dfa404b3dc753a91d9b22d4622372e576d02f7f72d7faef622f522ead24bf2a76e83559f31e5942e7967a9e2c6c719640b725006f6d4cccf79cdb5fde128b57e6e9438fa014f565580cb534c2dd4905481ac9a30a296800108e59cd78e50246", 0xc1}, {&(0x7f0000002fc0)="40afb0e62abb32933c5cde69c8554949982890e527258d53fe6ae41df4abee3372", 0x21}], 0x5, &(0x7f0000003080)=[{0xd8, 0x101, 0xe00, "3d1c2c8201322bb182da4048259cca16dc7f5076944136bebba5e129e5fdf28f3382623d0a5266acc5bf711cfa678825c01be929e49428e03cee2b28cac35fd0490669236725f9dc96c85f394fe8788e078b129e98d72785f026c52e2d5fb32bb2cad2d9d61b3deffaf7b32e71c27a09152184edfc30cf464b473ba2f37b6997f53341fb62435d73e29e44379356a9b9f2fb386da09ee9f23e6bcb1c5b18a2f63c5f207a1b83e6075b0c04fff1c6896e9790d454c4ffa51e730024bebf29d1292214812dfd9f"}], 0xd8}}, {{&(0x7f0000003180)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)="bae84cdfba3d334310e6ae7028da349ed7f9758975a7a51e1d759a535c0942e37a9f0a29b2e228ed40e5d281b370f0041d24928744edd3173504237497ee3133caf788998228e464e38a672b0dce8119d309bb50032f5950ee307edaf50ab421add44b9bc350a4738657bc6321e3e16dc9ab2f624a2b4804f08afdd2441d615d79a934a3fd", 0x85}], 0x1, &(0x7f0000003300)=[{0x38, 0x103, 0x1ff, "07e8da2abb6e0caac96ba897f3058d5f4e9c6e0040184643e947ea0f7eb92577abe4999dc42c91"}, {0x90, 0x13b, 0x94dd, "71a067bebd90c9332172926fc54e9a6809ca443e9f6c2b9e6cdbfb948a7033d02ab740363d8c65bd1bb96a1d67ea672a4a99c2f5a3b343434bcef78a7f3d4f13b9b40d16f9047967aa2c453fa18f821c1b345198a1f6e63de5d542760ac0a9d53a7f56ffe93c3e390ed783747395a9d54910d35955658ef31c"}, {0x18, 0x116, 0xe3, "7f"}, {0x60, 0x10d, 0x100, "6646172f6df7af9938c8a76adb32daae00d3b580e1445061b9c998b2aedc8e9a5d86f87f944f323cb7c819fec71f94882a2b0ee446f9d89005f3afc867acb0833a2c250830ced81d4ba18e"}, {0x80, 0x110, 0x6, "97d68866d9612d122b7e375ff514a2d3ae5dfc957698760569b6090406fc8222b2a74f40819db0161750982557e583bef793d49d45399728708446ba3f35529b9c61e7e410b50f5e2f00fafe8c7d792e593984516050a9e5ca6da80da494e8ebd699f487ea86b8abefb2"}, {0x38, 0x6, 0x7, "819ec20a9ea0013cada4a5f5d8036f43da06de146dd4e09ec9000dfafd63e001a689f4"}, {0xa0, 0x0, 0x4, "bb273f64fd52f484a92a0e047e3eb2c880525c75f3f00f92cf35c1f0bbbed48b1425338b25b0adbead7ab82a8598a8ce8536343b7d08a3b3fab22de5cbe653ac8536602b5f0730fbe98b10c4ad37c8aadc62f830017d49807fba3e8b2f546280bd089b259798c12822cf493b8e9c75dd1d2d45c9fa440e7ff52966c1403febd89fe8fa67bbb5d762e25f3ea7"}, {0xc8, 0x103, 0x8, "206293c1184d5fcd5ee9b202e0480ea540c06389d4198dd2c19bdc7a2d28f9fcf96daeba1f75376212cc1e65165e42523af4f1dedb308cf6a6c2891306256205311c90196164dc4bf8424812bce8d0392b1368e43fdb19cf4462b3ff03ce4a39af3f251516db5665cb15b7cefd6890f01f0e40375ff5166cf6855ab3b2bfa14d65ae39b6400808f8a65cf4c591fe04750c2ac721cd62e6a2fcb960579b3d4bce86e83e0379a166c3d2b7a609aaa8d126ddedc3cd0c"}, {0xf0, 0x0, 0x5, "8dc85ff672be0e50124332a73459e12d0e0cf57685cce60055ba9c4c121af5d0429072ca9bd622a2ffbc6fe1c63fd7f6dd7ca9219c1a53b05f41d48f1d1457b0136582d46ceb0d8b4d8b4bc89578a7b22f80d961d1e6ceed3d568f9b3607fda36f55151a3cbe035420ebf869972343538f550c2878a40daf34170b1170c8b3dbaed547bcf0fdf5e4d8b2aea94d12c995a3d6791c82b5b67146e79b428c16e557f680f8a9af5a2324752eb56ca54a970fb9dda869b03923a2945485be059a092e4e1175ba8db64ddbf3dd01438f79e29e39774c3d1751df02c2cd28ce26a817"}], 0x450}}, {{&(0x7f0000003780)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x3, @remote, 0xff800000}}}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003800)="bb8dd6bc148e2861374e80f5f33e3178158f4d2897643e66fc741274e5205c1b4f47387b45948015547483101b967ebef8fcd2398554f5a5f871d8b3adc959e18c24591d92b9", 0x46}, {&(0x7f0000003880)="a2223a07173d3c0b083fe2bc60d586c4690d4dd4638b1da20bcfef7302e3b058c21a9764adaa9e503b9ce8a870974b0c92820758f7dcaf43cd04d0144584", 0x3e}, {&(0x7f00000038c0)="2e669bc1b90d382e3cb247f050491f77bf09b6d716176a5998daf76751dc6ab16870a14b6aab6b927d68ea84c4cda38008013ea968ce31b243de0ec66a163964001769eb227c926cdfe8424c3f2dff2c737cdccba06170dfb824df7b77790496103f24bca20d8bb60a47a32c0a41494add8a2a456b1c56ddd51ac8f752efed18b35c960c464f6789f0bd5e114888b8d28cccc479266f7b8f30b3ec6a1ce46fa71ce39ac30d20e95bca83d51f055e9933024b6f11093ccc490e166b2c894f87257fe4a8234f25c78d7a13b9decb2b4e0fe5b2add2b2145fae08fb529d27155ebb4689f7f5ffa670526a10c40220f80808d68019391996ac", 0xf7}, {&(0x7f00000039c0)="3371050ff2bec102e0bac8c27e300a5a60af7b8cf23266847bb5fd77108d4f28aab087748c730714", 0x28}, {&(0x7f0000003a00)="ba25198db0e508d71a9046603db85d3c68a14f6a301794d2d6973923de7a5a2c1d84a2f92b79515281fc905a8010139b7da0b6e10e9daef289c40fe55125457bda8412730da99d80118233e421b5de", 0x4f}, {&(0x7f0000003a80)="66a9e849e7bc8423e88354d7685cbdfc58a0a243961dfb073449746baab9725336fbf89ad811712dea74a82d00d4ee4b4808e015ada0b48b1edbba78681664351a910108bbb59d7c8210e20953b1a50adf185f0c66540f04de467f", 0x5b}], 0x6, &(0x7f0000003b80)=[{0x1010, 0x102, 0x24, "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"}, {0x50, 0x10b, 0xfffffffe, "a47b7d12e5f89a3587ed1c16552f287fd1c4daf7217336fda99a35194f0c94934ebdf9287c3db16c38d507b7c16927517566167990379854c264b8237362"}, {0x80, 0x115, 0xffff, "ad4b3be72ce486aa321087c00478c1f16a6d944b1dbd5194972080f9a6068bfdc13c168ce69a88cd30e4c2ef6ca8049cda154bed1dba2c5344bef579a2e661b39e8095bb62052c952213e01ade4ff3c9593d15a54e046409a63e4da17323e271935b469fbb24f8db6a1e7bb3"}, {0x10, 0x11, 0x98ee7b03}, {0x78, 0x84, 0x1, "a3be895a708eec588e07c774c503d4fcad513ba981eb7254a2497c7855659a253588e310a23241db852b116ed57ef106514f378dda73ab34feda3702fb9b7e3db545a2ce617fe0ce6ffcbc5657e95df90420499ff28899703eafc454f1d8c0476c4a4ecb27"}, {0x108, 0x10e, 0x7, "630e1c70f0ef02057d3bdeb7e00c0c071521dac7a44591b375cda396b72cfeffc304f28368deb99dc8c0631ab8f314abb02caf1d8980df7271ee6c18de1beb95857f2373f22d8ea409f500b4957670f9641c516b2a9a32fd4ff1d4330eff9b82caf58575598fb0254bb42696f2bf1796d6cb829566241843610e3a1203cb23484d5a9267914997109b1ddd4f341d06702923a8b747f5c411e877b05964fc36ffb71e0729ce6ab6e7a30efbf38686a57d5b48e43e8d0c13fc222f7ce6655c76ae9446aa5dba67e657a44426ec169b791f8d60cfa2efcfe457bfa0f01b6d54b07acac6e9912ca2e14aaeb25dac6961302b1027dd78b5df1b"}], 0x1270}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004e00)="9bfc9ea937a67af3e3e59f176b51478234e8e03f21f3873c6b02a7fffdca87508c9ca146ba9c58da893e2be8fcbabfac0c5b267e94c8cc7b8a52f09a715a993308ffa93efeeaa94506be91dea9c373d0a08513e7fbe63aec826527f9cc5ab8d708d9a005b9e792d5b533ca", 0x6b}], 0x1, &(0x7f0000005300)=ANY=[@ANYBLOB="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"], 0x1a8}}], 0xa, 0x8055) write$rfkill(0xffffffffffffffff, &(0x7f0000004ec0)={0xe3b, 0x5, 0x3, 0x1, 0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r7, 0x0, 0xa808) 20:08:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000100003c0000000000000000"]) 20:08:57 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1297.120707][ T6657] @: renamed from team0 [ 1297.157451][ T6657] 8021q: adding VLAN 0 to HW filter on device @ 20:08:57 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x4, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2818, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000600) 20:08:57 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:57 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000340)=""/234) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1', 0x0, r3}}, 0x75) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000100)={0x400, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x400}}}, 0x88) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865170c00180009ac0f000cac0f000e00120002000000dc2976d153b4", 0x154}], 0x1}, 0x0) 20:08:57 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x90000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x11, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x3f, 0x2, 0x3}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 20:08:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/400]}, 0x208) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='\xa8md5sum\x00', 0x8, 0xcc70e32638b2cfde) 20:08:58 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000000340)=""/155, 0x9b}, {&(0x7f0000000400)=""/217, 0xd9}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x4, &(0x7f0000002780)=[{&(0x7f0000001500)=""/155, 0x9b}, {&(0x7f00000015c0)=""/176, 0xb0}, {&(0x7f0000001680)=""/71, 0x47}, {&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/87, 0x57}], 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000120008000100767469367400020058000500000000000800020000000004080003000000000008000600000000000800010070bb4cac8bf058263739722ad78a9d4e96d96f41369d5501f10f53722b5607757f28280f9657ba73a024b74efb83353ce3d32f43dfee09a273ddeeef", @ANYRES32=0x0, @ANYBLOB="0800020000000000fdff03000000000000050000000000080004000000000008000600000000000800060000000000080001005850eae10125d2778ba8e18cf8388e8d0c60d59a82e3ef836c0b71f668832f5c32a7b14708c74533b54cf949ead818415c55d122501b646d66b540092da62855423be361769474fe5b04a815d5d064ddac79fb9283dfa20602495a3e5d9cac88e3c90c0e833fb7ab9b3119f11936f0f1289d5b71a17e953b1050d75fe48e74717dba24a03d58280128fc97ec6c98a4eb51c527", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) 20:08:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:58 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x1001}, 0x14}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000200), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000040000000000000000000000000000000000000000000000000000ce6923be510363c000000000000000090066626f786e6574313a01005d000000002300406367726f75705c776c616e3175737573657476626f786e6574310000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x17) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/160, 0xa0}, {&(0x7f0000000240)=""/177, 0xb1}], 0x2, 0x6) r7 = socket$tipc(0x1e, 0x2, 0x0) sendmsg(r7, &(0x7f0000000740)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @local}, 0x101}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000580)="1a350d1000babbfe5050884c2d13c26641b8425cf83c2a9a1c75b2986923218d505239af353bc83fc88d8d09b4920bd1b52ce81b17ca24257eced28db05591d3520b4c8da0dfb7b681229df584d1abc151901584b842f3643ea3941464e16fb3f1ae604e17a1d97e9d250c604c02b1e050649428ee07c825033fa65e98c65e44d4839b198846b1840f59dfb9cda1040f1fc7ebb6ccb3f0af602ecabc95ac537caad0fb20411828ac884a85789ba203172cb53895ff5f5e192309a947ff376460612f4f5f71fa6382023b64a634430326c39c6e3ca02d9a74ee93149221c6f7485a09497870", 0xe5}, {&(0x7f0000000680)="940363c74f9900c643ec9f8c0179406e5f0e7a3de73a5a4768c1868fc41f0a43aa65fc3ccf8f02ed9761d109d770dc63cfb3e11f31e270f76ee6e7a6ec571f917808f053b574246b300fc00f8e48604a7d600bf2475db7dc95486fbf45215ef55c486fd89343546f6f9f913e96afbafb1e7d8b3b26b316392dc97b0b14e74823ee8e99eab1f62f65bdac8d8e68bd0c007d2dec901ace90578676aca0146f538aebde14e9", 0xa4}], 0x2}, 0x810) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r8, 0x100, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x48080}, 0x80) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x5c, r8, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x35}}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'ppp0wlan0\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44090}, 0x0) 20:08:58 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1298.974679][ T7092] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1298.982365][ T7092] IPv6: NLM_F_CREATE should be set when creating new route [ 1298.990623][ T7092] IPv6: NLM_F_CREATE should be set when creating new route 20:08:59 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:59 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x1c0, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x584) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001003000000000000000000009000000090000000900000007802000078020000780200007802000078020000feffff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000206000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001e80100000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50f000000000000000000000000000000000000030000000300000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00200000"], 0x584) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x584) socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") socket(0x1d, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:08:59 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x11, r0, 0xdcecd000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, 0x0, &(0x7f00000002c0)) 20:08:59 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:08:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x81, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) 20:08:59 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:00 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x35dd83, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x352) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000500)=ANY=[]) io_setup(0x1, &(0x7f00000001c0)=0x0) r4 = syz_open_dev$mouse(0x0, 0x0, 0x385280) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, 0x0, 0x4000000) r5 = socket(0x15, 0xa, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7, 0x0, 0x7, 0x40}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)={r7, 0xffff0000}, &(0x7f0000000380)=0x8) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r8, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r3, 0x0, 0x0) r9 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x7, 0x0, 0x0, 0x235}, {0x3f, 0x8, 0x6}, {0x7f, 0x85, 0x8, 0x8}, {0x2000, 0x1f, 0x41, 0x4}]}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) r10 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r11 = dup3(r1, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, r12, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 20:09:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1300.050783][ T7214] IPVS: ftp: loaded support on port[0] = 21 20:09:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1300.516704][T18481] tipc: TX() has been purged, node left! 20:09:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:00 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/bsg\x00', 0xc00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r4, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000c40)={r4, 0x7547}, &(0x7f0000000c80)=0x8) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r10, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r10, 0x407, 0x80000001) write$P9_RSTATu(r10, &(0x7f0000000980)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000ed0076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431d6f1799f58f101e2e3dbcccbcb6221635895c4b3f5488db65235ef6c8a08e224fffa6b2feea9780f99210ea593220534d99e4ff251ffaa6b1acb1d80b1fff4c5b30e02cbb60bfe1ff326cee45363bec563e64d6a88881f0f8cc916b956a0e63b7205d966b1f4fcfc502fb2633fd47835ed707b5655c149652d25400183a0477b7f2eaf67057ea07b221c4a2919e6975d891954601cf350aec8b5d0ec35db13dfc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="100200002400010027bd700300dbdf2500000000", @ANYRES32=r11, @ANYBLOB="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"], 0x210}, 0x1, 0x0, 0x0, 0x40c1}, 0x4004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r12, 0x0, 0x8ec0, 0x0) r13 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r13, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) fcntl$setpipe(r12, 0x407, 0x80000001) write$P9_RSTATu(r12, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') getsockopt$inet6_mreq(r5, 0x29, 0x13, &(0x7f0000000840)={@remote, 0x0}, &(0x7f0000000880)=0x14) sendmsg$WG_CMD_GET_DEVICE(r12, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="00042cbd7000ffdbdf2500000000080005000100000008000100", @ANYRES32=r15, @ANYBLOB="c3bc7f47227b1af357d2d71e3005ec785caabc8892b591f418545759a8d1387307e9a8378f745c60d18b60a38f31ef1033bb000d552463adf4d4f46aef8f3669ef2d6130fe5f4cb1ba98c754f07174f45998f16efb259f6b4be822cf7efa8cebdd4bc8134fa219e9dee8162fee9a80ad0a90dba897b367cf364921fda5bb122a0239178c7d"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x9f23eb3c39ccabb7) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @empty, 0x1f}, 0x1c) sendfile(r5, r6, 0x0, 0x4000000000dc) 20:09:01 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x230441) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000380)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f00000003c0)={r6, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000040)={r6}) 20:09:01 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x67d, 0x70502) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000240)={0x7, 0x9, 0x1, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x250, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) getpgid(r2) ptrace(0x4208, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet6_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000540)="6047bea34d9a0b38bf39506a4d20c998f7fb2b3b2c62433686d367d73e5c834f40f4cfc87b247c8c102f2786710b25b95c29ec3164d848d9de492b926f2db4f9d9658eb98999d5d260a706cee6", 0x4d) r5 = socket(0x11, 0x3, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x88001) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = dup2(0xffffffffffffffff, r7) io_uring_register$IORING_UNREGISTER_FILES(r8, 0x3, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000340)=""/155, &(0x7f0000000400)=0x9b) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000100)={0x6, "4b78056f2244763383a88120338e374e1ae0a6a6851d0a644ccf814571be5e54"}) bind(r5, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r9 = open(&(0x7f0000000480)='./bus\x00', 0x200000, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000140)=0x1f8a, 0x4) sendfile(r5, r9, 0x0, 0x4e68d5f8) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_ifreq(r11, 0x8992, &(0x7f0000000440)={'netdevsim0\x00', @ifru_addrs=@ethernet={0xa4da25e30f32e31, @local}}) membarrier(0x15e26278eaf10ef7, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r10, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045505, &(0x7f0000000000)) 20:09:01 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:01 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x262101) r1 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x1f, 0x1, 0x4, 0x100, 0x7fffffff, {0x0, 0x2710}, {0x2, 0x1, 0x1, 0x8, 0x3f, 0x14, "b1fc9a85"}, 0x3, 0x3, @offset=0x100, 0x7af3, 0x0, r1}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000028bd7000fedbdf25010000000600060001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, r3, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x20) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r6 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x10500) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4000, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r4) 20:09:02 executing program 5: alarm(0xfffffffffffffeff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xc0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1301.972754][ T7350] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #80 20:09:02 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1302.159036][ T7353] input: syz1 as /devices/virtual/input/input68 20:09:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0040, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1c}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) 20:09:02 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020000000000000000000000000000000c000300686173683a69700005000400000000000900020073797a43000000000c000780080012409effffff05000500020000000500010007000000"], 0x50}}, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000040)={0x10001, 0x7, 0x4, 0x0, 0x101, {0x77359400}, {0x3, 0x2, 0xf7, 0x0, 0x0, 0x6, "423b6c13"}, 0x2d7, 0x3, @offset=0xfffffff7, 0xa44e284, 0x0, r2}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SIOCPNGETOBJECT(r4, 0x89e0, &(0x7f00000000c0)=0x8) dup2(r1, r0) 20:09:02 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}, 0x6, 0x3, 0x6}) 20:09:02 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:09:02 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000002700)=ANY=[@ANYBLOB="50000000020601000000000000000000000000000c000300686173683a69700005000400000000860900020073797a30000000000c000780080012409effffff052a050002000000050001000700000038c4b72a32b46947b5cd7fd42fdd2331f050d480bce6493a899c168fa37998d3b70a15ac00020000d9b492fe7d25"], 0x50}}, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000000340)=""/224, 0xe0}], 0x2, 0xb656) write$P9_RSTATu(r4, &(0x7f0000002800)=ANY=[@ANYBLOB="7500000000000000000000e90000000000000000000000000020000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75605c776c616e317573657273656c6676626f786e6574317373daeb8b1cdf89d5217678e8505e6c8aca9da62a62e24c40285c9acf8ba3a0230eb35a02ab5b55088a6714d393bd61fdd164e5773092f153ef7d04d19da2d6636dc3c70ac7ddc815d60000000095e753318f639e9021ac45b34d92000000000000c1683c01e768a62296ce6aaf872ad8f94332746326716c1c60bc08539320", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x48280) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f0000000480)={{0x0, 0x0, 0x80}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240089c66e9f010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010000000000140001"], 0x1}}, 0x8080) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r10, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r10, 0x407, 0x80000001) write$P9_RSTATu(r10, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgrh\xc97\xb77z\xf5.oup\\wlan1userselfcpuset'}}, 0x75) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, 0x0, 0x0) connect$inet6(r11, &(0x7f0000000080), 0x1c) r12 = dup2(0xffffffffffffffff, r11) r13 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000140)={r14, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000025c0)={r14, 0x5b, "a9fff593c5e9cd49a75a5496ae0ac6b00c171fe1a563f48f0f3f333fda28f1191797e1dd76b642c226caa3903d734c89ec1363b424a91426a3df8c752df8ddd635cc2be37ab7deaafdf1a92fc04a61f2f80e20077fd127bccd30d4"}, &(0x7f0000000200)=0x63) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000002640)={r15, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x400}}}, 0x84) 20:09:03 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1303.060050][ T7547] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1303.158524][ T7580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1303.169054][ T7580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1303.178961][ T7580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:09:03 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:09:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a82000467f3f59f6d647fa208bf5d80c7729c480090f7c10f4b31821b77481e35fd000c000500ee4000557260ed6cdf9a6505bc4c1d19e0436c78a69f6cd40002000000000137afbe050000005e33a89a235077d4ecf2430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ffd1e75adedf879c02c2e02035edbb506b1d5272a4ba4b7be21c2bd3bd515bdd71985017a2dad71057ab35571e9b6c501a74447854fbe9f4955a99146e50ffe593a08cd2b66", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e6332d12b82c3f6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1a937216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) io_uring_enter(r3, 0x76, 0x6, 0x1, &(0x7f00000001c0)={[0xff]}, 0x8) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r3, &(0x7f0000000200)="63e973fa43916bf5e80103a08d60c297ca95c214bff8337244e1b07ee1ced8f9b60697e14b82d73dc827126c5ead80a2e11dff10b6332d7360953954c218f84163aef29860dd61865480d167f2ae43e016b2418fb16e96ad432637b5cdd5f61d3c33e9b014db6cf7b55e025237197d7d18349e2fb96efecb5f3af81ee2a851820a111c1470703d23c1dc2b1c031e1d3787ddac47537f1e5acfb69cdcfc6649ab36c63c04e8460742c6df8a69ef04b97887f19964db75b8e3a4adc1f67ac63825e11a68e9ad70cc2c2cc445616cef6dfa51e0b7ca5ed9815ec469", 0xda, 0x801, &(0x7f00000004c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x4}, 0x3}}, 0x80) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f751f5c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000080), 0x1c) r10 = dup2(0xffffffffffffffff, r7) r11 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r12, @ANYBLOB], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x7f, 0x0, 0x4, 0x9, 0x400, 0x5, 0x4, r12}, 0x20) 20:09:03 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 20:09:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x80001, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={r7, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={r7, @in={{0x2, 0x4e24, @multicast2}}, 0x8, 0x7f, 0x0, 0x80, 0xdb}, &(0x7f0000000040)=0x98) r8 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80040, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r10, 0x4008550d, &(0x7f0000000340)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000280)=ANY=[@ANYBLOB="750000007d000000003d0000000000000000000000000000000000000000000000000000407f000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e6574310e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) inotify_add_watch(r11, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000600000000006b0001000000000000000000000000000404020000000000755700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000390700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200"/2136], 0x870}}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:09:04 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 20:09:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="850200000f000000ad94f0fffcffffff950000000000000095000e000000000018000000010000000000000002000000180000000100000000000000bd0500000b1a0100100000005fbac0ffffffffff878b0100ffffffff4e0f5cf3ba164a265fcf9cbad8a17d8d3ab99a979b44899a284c15a42863002d5c4ed1385de5daed232a01450c8e57ee6f9436ef0c31f7a8b3b86e0fa0d0f8340ccf02db833ea4ddbd602b8ad91c8b4956c0bdb51164c6c7e39b7d4ef5832f5824d54716f43d9213"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xb0, &(0x7f0000000300)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x1ea) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x10, 0x2, 0x5}}, 0x14) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x11, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) open(&(0x7f0000000040)='./file0\x00', 0x4d80, 0x110) 20:09:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="480000001400190d09004beafd0d8c562c84ed000000a2bc5603ca0000c7e5ed4e000000000000050000000000000000000000000000000000000000000000246d7715f48e0257e7", 0x48}], 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x1f, 0x1, 0x4, 0x100, 0x7fffffff, {0x0, 0x2710}, {0x2, 0x1, 0x1, 0x8, 0x3f, 0x14, "b1fc9a85"}, 0x3, 0x3, @offset=0x100, 0x7af3, 0x0, r2}) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r11, 0x0, r12, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r12, 0x407, 0x80000001) write$P9_RSTATu(r12, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_mreqn(r12, 0x0, 0x20, &(0x7f0000000900)={@dev, @multicast2, 0x0}, &(0x7f0000000940)=0xc) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000680)=ANY=[@ANYBLOB="0664b9448d82bb55ffe371a24f4a7eebeaba7eff1a20b97a5c493c192b1ab15565ca098c7a9cdc10e2baf7914b457b16fa210aa5e9297b29e8eb4082211569a0256210af82", @ANYRES16=r4, @ANYBLOB="000228bd7000fbdbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="080008000100000008000100", @ANYRES32=r10, @ANYBLOB="060006000300000008000500ffffffff08000100", @ANYRES32=r13, @ANYBLOB="0600060002000000"], 0x4c}}, 0x4000000) 20:09:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x80045105, &(0x7f0000a07fff)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000000)='\x00'/10, 0x0) dup(0xffffffffffffffff) r8 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="737461636b203a3a0a2dd3738a6a793c82da4c11a16a11e4f140ecab81a7b47e0000801f97fc76726ed847786f0af6c200f6b835bf3355c11457d6863a1a24fc9e5c98716e1f8186b16a9ed8b106973eb08034ab243de3f780c75c408049506abcae8710ce41eded900b809a4e333cfdad394425c06c31432d088315fe48b5f390bddc6b4e3420333ff8475dceaf7cab322fa72513640fff149808667827ca1ca7dad283c9d2bbf6241d04a7b6d2847d894677d6f15087f58bdec689d17aba58f1a354c36c0ed90e707844584623410e3a8098066d1c5240769b7413a5027cec9086ee7105906e4f8705e20a7a44dd526a"], 0x9) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = fcntl$dupfd(r7, 0x406, r7) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TCSETSF2(r11, 0x402c542d, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x7, 0x8, 0x1, "d0b7cc1cc5b17c45960caf48eaca61af420ad1", 0xcd, 0x989e}) execveat(r9, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) ioctl$KDGKBLED(r6, 0x80045105, &(0x7f0000a07fff)) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b863a3a3a2e2a"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f00000002c0)={0x1, 'wireguard0\x00', {}, 0x62f3}) 20:09:06 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 20:09:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x25dfdbfb, {}, [@IFA_BROADCAST={0x8, 0xa, @multicast2}]}, 0x20}}, 0x0) 20:09:06 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x2, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000051}, 0x0) 20:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000008400120009000100766c616e00000000740002000600010000000000400003000c00010008000000030000000c00010009000000ba0500000c00010003000000060000000c00010004000000060000000c00010008000000200000000c00020008000000180000001c0003000c00010000100000030000000c00010008000000ff0100000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x5}}, 0x0) 20:09:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x400000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x3, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x10202, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) shutdown(r0, 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x52040, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) [ 1306.256366][ T8117] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:09:06 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 20:09:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x804001fe) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x4004004) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'system.', '*ppp0@,@-\x00'}, &(0x7f00000001c0)=""/124, 0x7c) splice(r2, 0x0, r4, 0x0, 0x80000002, 0x0) 20:09:06 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x101}}, 0x1c) 20:09:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x76}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x5ed, &(0x7f000000cf3d)=""/195}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x800) 20:09:06 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80000001) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x39, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x40080) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1], 0x0) 20:09:06 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 20:09:06 executing program 5: getegid() pipe2(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000004c0), 0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000280), 0x4) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet(0x2, 0x4000000805, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) r4 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='bond_slave_0\x00', r3) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="39ac163c09b1fb163f2fdfc8a49c3a215e1e8a9cea42491a69820ffbe01a566e27ab7aa1799b46a29660120e022eb537a1da702b7a5cdc10ebbdb00a630b0163e7ec89df17f18c989f2634c622098e3e981095ff94bac7280176ff37c4119050", 0x60, r4) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="947894ee0c99ba8019fbbca5b6b6ad9812a45aae0bb0740c1907d823fb3c538740e0f32974e36a2363ccc8af4028d4cda3630dd669ff19ffd308d80cda96025cb0298628b2914a9c628d315f0866cb09567fc61234746c217452e1b353566d294ea8e7350470b4327991a8b61639f3b96523a645b39df86f34213945a9308aa7c84e37a492a7815f28a6cde48e6d4b30ca13f542afa29a5138eb71a8c60e799a736c31c0173f2683b9330a29a0cf414c418208bd402669226a08c6271071041d04d83648e2a52f2779b4036cb2375b90aaef98d3a71369a1974d8048bbb582bd621995f3d73a8286ba0be715a63233e22c810eae781f15d9eb8880bb7c85dda295be44404db638b7b5e206ca4d22d670877a6d04ed74eeec64dbda31fa864d4056810d4a9610f23333e7c5714adb65ffb30dd53ce0659b698abdda6e70e5debec04461478f4647bc5163b0392c7fa710f7d49dadd7630fe012c85c0338f2ae0d0686498a6e993191ccc79c5986d5cc9ffa0f60d871b3599638d90b7ee5193a09addf56f5dbdf83fdf9d600"/410, 0xbb, 0x2000c00, &(0x7f00006f7000)={0x2, 0x0, @loopback}, 0xffffffffffffffb6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) unshare(0x60020000) [ 1306.902778][ T8345] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 20:09:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0xa000, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x2, 0x0, 0x3}}, 0x14) sendto$unix(r2, &(0x7f0000000140)="c1335e9938adf5c588c7d1c4d165793ef0431183f6af4fc7a3c918dd9b7db8d29d716e312959bbbe2558e82c61f1d7f30ad1f619cc0b0d03a76f026b4f44b039db34d67129f5978d734204d14d34800c8a39ead47032f017", 0x58, 0x4000000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) epoll_create(0x8) r6 = semget(0x1, 0x2, 0xa) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000300)=""/4096) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x401, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) [ 1307.062667][ T8345] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 20:09:07 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 20:09:07 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, {0x8e, "f40fd6588379ad6275b193a3218fcce0314f6ee009f99b7b86c0a05662ff7102aa1210e487281e7cfecff58d4d6d654e8de174034347e5939a177d6921a290d0a6a8501720b7072925ba5b553c9c57e1e395090005eca39c6f48ccada30ab859d83bacb442eac9cbae724b49449df5443ea4fbb59f4c868ecf5d5b8c282c29aee7b2d34df62398e5c1ab0b16e1de"}}, 0x94) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x840) 20:09:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0x32}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) accept$alg(r5, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:09:07 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x40) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0xfe6e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="31b4f64a649d66749c78adb1c88fbd7804cd9964e1bbfbeeb3a7566a3372dbb1486d9fb9778f26abdc5bbc47349794a063aabfed45c034657f00a410375997d6a2d07d6537b62631bce3df5c36266aeebb715c715557c6d8d1a835108fc916b9c7c4d204e9dffdda43f2ce49948e3116cff76312ff1ad31a3968335d01cf738a7033ee2735f6288942741d71554796853ddf8646777c3aeddbbfa34b6e942b80b9c7106942c3a9886c89bd4267f0d63f895674cf66307a9c1e0a5fef537845b4a312b71d9d18c9f6a533a3f5400c3004ec72d732f95dbbee5058a9f792726c45d58c24e4ce838c45ed7d0148b0e8", @ANYRES16=r2, @ANYRESOCT], 0x3}}, 0x24008084) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:09:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x2d6d55ae5eed6c4e, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 20:09:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x2}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}]}}}]}, 0x44}}, 0x10) 20:09:07 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 20:09:07 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1000) 20:09:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) getsockopt(r1, 0x18, 0x2, &(0x7f0000000000)=""/69, &(0x7f00000000c0)=0x45) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000280)=0x4) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/92) 20:09:08 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 20:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xd3, "902020632d9c60b1c557a4ca1e0e3ad7545486383cc36bcda130e282e348569b08ac29f69dd374c0b5f20141e43eed7981ee180e99d617ea2858f0c4fa80d972691ce5fa6aed64cb9ab6fa0a4e3de68acdb71688d500e10c4d2d139dcbbec0c9013932d246f03e72ce98ef0a7f33be8ca25b0edfaf96c29cd27978a66b46f3301249d853e7b25aa23a425ee5d38b08f356cbc53d614bc2f4e249c3818c8ecc8ab2fd710451fc887b13ea5ffd974747a15e09da3862d65446d7ab5e2b65fb01e67eb8ffec959fea78a76c95561e7544c8f869d3"}, 0x0) 20:09:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x1000000200200103) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000140)=0x4) keyctl$revoke(0x3, r2) 20:09:08 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 20:09:08 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 20:09:08 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 20:09:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="090000000c0000003df268f507cdd57b9488aadc"]) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b317636dc46e47f0a3f1cd4ce77c76e72fc1ddf1e3f000000000000000000000000000000be090248e4ab74764b1108e1e5c2b839ef2f56d5760f6385414ffa7ed2edc846946b783a01e148d741824051a6be4f9e367aadd861caf92bd7a0907771b9666d5e7891e1c46fb9176438ae530e522064745951613166cfcd8bf4366c0a7fdd6a"], 0x70}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') set_tid_address(&(0x7f0000000180)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4080) 20:09:08 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffff7, @ipv4={[], [], @empty}, 0x40000000}, 0x1c) 20:09:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='G', 0x1}], 0x1}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x81, 0x4, 0xb9, 0x9541, 0x80000000}, 0x14) 20:09:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 20:09:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 20:09:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r6 = syz_open_dev$vcsa(0x0, 0x0, 0x230441) geteuid() ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000380)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f00000003c0)={r7, 0x2}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r7, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000100)=r5, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="0976060000080000000101090004"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 20:09:09 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x86, "436e292f07d728518181f441c81753752c2c7d14805c9dc0031640c7c3716bd738f16d3b6f7c07bfb58c0e7ecd0f1c576a367c66849e70c60d304e9dbc8109bfc969fa92f5c011183f85ddf0e5908122917cd295c94077fde5f34d138be4e80e655a85198830f1c09cc91d41d1023e459fed801efbc4f0582414113ac71211bda3af084fee11"}, &(0x7f0000000100)=0xaa) 20:09:09 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 20:09:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xc0000004}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd60bc50b700442f00fe880000000100000000000000000000ffffe00000020420880b0000000000000800000086dd080088be00000000100080000100000000000000020000f0ffffffffffffff000800655800"/114], 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)=""/127, 0x7f) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={r6, @rand_addr=0x7, @loopback}, 0xc) 20:09:09 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x3}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x8, {{}, 0x2, {0x1, 0x800}}}}}}}}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x4, 0x7, 0x2, 0x4, 0x0, 0x7, 0x1, 0xb, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x2, @perf_config_ext={0x0, 0x1}, 0x4401, 0xf4, 0x40, 0x9, 0x3, 0xf789, 0x5d}, r0, 0xa, r1, 0xb4f67b04bbe21e8a) 20:09:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 20:09:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 20:09:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2030200) mq_open(&(0x7f0000000000)='.bdev\x00', 0x6e93ebbbc80884f2, 0x0, 0x0) 20:09:09 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x90000) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:10 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 20:09:10 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 20:09:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000000)=ANY=[@ANYBLOB="1b000000"]) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/4096) 20:09:10 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f00000000c0)=""/54}) r5 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r5, &(0x7f0000000000), 0x1c) 20:09:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f00000000c0)=""/122, &(0x7f0000000000)=0x7a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000507000000000000000000000200", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080003000000000005000d0000000000"], 0x44}}, 0x0) 20:09:10 executing program 3 (fault-call:8 fault-nth:0): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1310.740807][T10031] FAULT_INJECTION: forcing a failure. [ 1310.740807][T10031] name failslab, interval 1, probability 0, space 0, times 0 [ 1310.753894][T10031] CPU: 1 PID: 10031 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1310.762643][T10031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1310.763624][T10031] Call Trace: [ 1310.763624][T10031] dump_stack+0x1c9/0x220 [ 1310.763624][T10031] should_fail+0xa4e/0xa60 [ 1310.763624][T10031] __should_failslab+0x255/0x270 [ 1310.763624][T10031] should_failslab+0x29/0x70 [ 1310.763624][T10031] __kmalloc+0xae/0x450 [ 1310.763624][T10031] ? kmsan_get_metadata+0x11d/0x180 [ 1310.763624][T10031] ? kzalloc+0x77/0xd0 [ 1310.763624][T10031] ? kmsan_set_origin_checked+0x95/0xf0 [ 1310.763624][T10031] kzalloc+0x77/0xd0 [ 1310.763624][T10031] tls_get_rec+0x10f/0xab0 [ 1310.763624][T10031] ? lock_sock_nested+0x22a/0x290 [ 1310.763624][T10031] tls_sw_sendmsg+0x63c/0x2740 [ 1310.763624][T10031] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1310.763624][T10031] ? udpv6_rcv+0x70/0x70 [ 1310.763624][T10031] ? tls_tx_records+0xb30/0xb30 [ 1310.763624][T10031] inet6_sendmsg+0x2d8/0x2e0 [ 1310.763624][T10031] ? inet6_ioctl+0x340/0x340 [ 1310.763624][T10031] __sys_sendto+0x8e8/0xc50 [ 1310.763624][T10031] ? kmsan_get_metadata+0x11d/0x180 [ 1310.763624][T10031] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1310.763624][T10031] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1310.763624][T10031] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1310.763624][T10031] __se_sys_sendto+0x107/0x130 [ 1310.763624][T10031] __x64_sys_sendto+0x6e/0x90 [ 1310.763624][T10031] do_syscall_64+0xb8/0x160 [ 1310.763624][T10031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1310.763624][T10031] RIP: 0033:0x45b399 [ 1310.763624][T10031] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1310.913051][T10031] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1310.913051][T10031] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1310.913051][T10031] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1310.913051][T10031] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1310.913051][T10031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1310.913051][T10031] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000000 20:09:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x7fffffff, 0x24000) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x4, 0xffffffff, 0x2007, 0x3, 0xc, 0x6, 0x0, 0x3}}) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x74000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef401000000e3bd6efb440009000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) 20:09:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8000"]) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) 20:09:11 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x4, 0x0, 0x7, r1, 0x0, &(0x7f0000000080)={0x990a6f, 0x8, [], @string=&(0x7f0000000040)=0x3}}) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000100)=""/182) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}, 0x9}, 0x1c) 20:09:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1c, 0x15, 0x19c, &(0x7f0000000280)="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"}) r1 = socket$netlink(0x10, 0x3, 0x0) mlock(&(0x7f00004b6000/0x2000)=nil, 0x2000) sendfile(r1, r0, 0x0, 0x7ffff000) 20:09:11 executing program 3 (fault-call:8 fault-nth:1): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1311.167516][T10073] fuse: Bad value for 'group_id' [ 1311.172111][T10074] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1311.182114][T10074] bond0: (slave Y­4`Ò˜): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1311.194831][T10074] bond0: (slave Y­4`Ò˜): ether type (772) is different from other slaves (1), can not enslave it [ 1311.284914][T10118] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1311.293904][T10118] bond0: (slave Y­4`Ò˜): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1311.306786][T10118] bond0: (slave Y­4`Ò˜): ether type (772) is different from other slaves (1), can not enslave it [ 1311.397165][T10136] FAULT_INJECTION: forcing a failure. [ 1311.397165][T10136] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1311.411003][T10136] CPU: 0 PID: 10136 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1311.419771][T10136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.420843][T10136] Call Trace: [ 1311.420843][T10136] dump_stack+0x1c9/0x220 [ 1311.420843][T10136] should_fail+0xa4e/0xa60 [ 1311.420843][T10136] should_fail_alloc_page+0x1e9/0x260 [ 1311.420843][T10136] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1311.420843][T10136] ? update_stack_state+0x9aa/0xab0 [ 1311.420843][T10136] ? kmsan_task_context_state+0x47/0x90 [ 1311.420843][T10136] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.420843][T10136] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.420843][T10136] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1311.420843][T10136] ? update_stack_state+0x9aa/0xab0 [ 1311.420843][T10136] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1311.420843][T10136] ? __module_address+0x68/0x600 [ 1311.420843][T10136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1311.420843][T10136] ? is_bpf_text_address+0x3ea/0x420 [ 1311.420843][T10136] ? kmsan_get_metadata+0x11d/0x180 [ 1311.420843][T10136] ? kmsan_get_metadata+0x11d/0x180 [ 1311.420843][T10136] alloc_pages_current+0x67d/0x990 [ 1311.420843][T10136] skb_page_frag_refill+0x2b9/0x590 [ 1311.420843][T10136] ? kmsan_get_metadata+0x11d/0x180 [ 1311.420843][T10136] sk_page_frag_refill+0xa4/0x330 [ 1311.420843][T10136] sk_msg_alloc+0x1fa/0x1030 [ 1311.420843][T10136] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1311.420843][T10136] ? kmsan_get_metadata+0x11d/0x180 [ 1311.420843][T10136] tls_sw_sendmsg+0xb5f/0x2740 [ 1311.420843][T10136] ? udpv6_rcv+0x70/0x70 [ 1311.420843][T10136] ? tls_tx_records+0xb30/0xb30 [ 1311.420843][T10136] inet6_sendmsg+0x2d8/0x2e0 [ 1311.420843][T10136] ? inet6_ioctl+0x340/0x340 [ 1311.420843][T10136] __sys_sendto+0x8e8/0xc50 [ 1311.420843][T10136] ? kmsan_get_metadata+0x11d/0x180 [ 1311.420843][T10136] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1311.420843][T10136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1311.420843][T10136] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1311.420843][T10136] __se_sys_sendto+0x107/0x130 [ 1311.420843][T10136] __x64_sys_sendto+0x6e/0x90 [ 1311.420843][T10136] do_syscall_64+0xb8/0x160 [ 1311.420843][T10136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1311.420843][T10136] RIP: 0033:0x45b399 [ 1311.420843][T10136] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1311.420843][T10136] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1311.420843][T10136] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1311.420843][T10136] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1311.420843][T10136] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1311.420843][T10136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1311.420843][T10136] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000001 20:09:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x2, 0x3, 0x1, 0x3, 0x3, 0x3c0, 0x5, 0x3, 0x6827, 0xff4, 0x1, 0x1, 0x1, 0x1, 0xe, 0x0, {0x6a, 0x45a4}, 0x0, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 20:09:11 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/194, 0xc2, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f0000000040)=""/65, 0x41, r2}}, 0x10) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) 20:09:12 executing program 3 (fault-call:8 fault-nth:2): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1311.963515][T10073] fuse: Bad value for 'group_id' [ 1312.071764][T10302] FAULT_INJECTION: forcing a failure. [ 1312.071764][T10302] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1312.072827][T10302] CPU: 0 PID: 10302 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1312.072827][T10302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.072827][T10302] Call Trace: [ 1312.072827][T10302] dump_stack+0x1c9/0x220 [ 1312.072827][T10302] should_fail+0xa4e/0xa60 [ 1312.072827][T10302] should_fail_alloc_page+0x1e9/0x260 [ 1312.072827][T10302] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1312.072827][T10302] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1312.072827][T10302] ? kernel_poison_pages+0x355/0x3a0 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1312.072827][T10302] ? prep_new_page+0x84d/0x9c0 [ 1312.072827][T10302] ? get_page_from_freelist+0x11a9/0x1a10 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] kmsan_alloc_page+0xa8/0x310 [ 1312.072827][T10302] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1312.072827][T10302] ? update_stack_state+0x9aa/0xab0 [ 1312.072827][T10302] ? kmsan_task_context_state+0x47/0x90 [ 1312.072827][T10302] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.072827][T10302] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1312.072827][T10302] ? update_stack_state+0x9aa/0xab0 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1312.072827][T10302] ? __module_address+0x68/0x600 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] alloc_pages_current+0x67d/0x990 [ 1312.072827][T10302] skb_page_frag_refill+0x2b9/0x590 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] sk_page_frag_refill+0xa4/0x330 [ 1312.072827][T10302] sk_msg_alloc+0x1fa/0x1030 [ 1312.072827][T10302] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] tls_sw_sendmsg+0xb5f/0x2740 [ 1312.072827][T10302] ? udpv6_rcv+0x70/0x70 [ 1312.072827][T10302] ? tls_tx_records+0xb30/0xb30 [ 1312.072827][T10302] inet6_sendmsg+0x2d8/0x2e0 [ 1312.072827][T10302] ? inet6_ioctl+0x340/0x340 [ 1312.072827][T10302] __sys_sendto+0x8e8/0xc50 [ 1312.072827][T10302] ? kmsan_get_metadata+0x11d/0x180 [ 1312.072827][T10302] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1312.072827][T10302] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1312.072827][T10302] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1312.072827][T10302] __se_sys_sendto+0x107/0x130 [ 1312.072827][T10302] __x64_sys_sendto+0x6e/0x90 [ 1312.072827][T10302] do_syscall_64+0xb8/0x160 [ 1312.072827][T10302] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1312.072827][T10302] RIP: 0033:0x45b399 [ 1312.072827][T10302] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1312.072827][T10302] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1312.072827][T10302] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1312.072827][T10302] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1312.072827][T10302] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1312.072827][T10302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1312.072827][T10302] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000002 20:09:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xfffffffc, 0xa, 0x4, 0xe000, 0xb96, {}, {0x5, 0xc, 0x2, 0x5, 0x3, 0x9d, "3addb664"}, 0x7f, 0x1, @offset=0x6, 0x374a, 0x0, r1}) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0x2) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], 0x0) 20:09:12 executing program 3 (fault-call:8 fault-nth:3): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:12 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x20, @rand_addr="d52540236d6461251906a19d47a13e3b"}, 0xfffffffffffffe86) 20:09:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0xa00) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r3, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5be}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x99}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x82e}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc050}, 0xc000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000680), r9, 0xcd42}}, 0x18) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r14, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r14}}, 0x20}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r15, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r16, 0x3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r10, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc00a0810}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x1d4, r16, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0xfffffffffffffece, 0x26, 0x1}, @NL80211_ATTR_MESH_CONFIG={0x24}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xfffffffc}, @NL80211_ATTR_TX_RATES={0x174}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r16, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000004) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000020000d0800000000000000000200100000000000000000001400020000000000f307bdc37c229d26ea2c85f216f6088600"/64], 0x30}}, 0x0) 20:09:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c00)=""/105, 0x69}], 0x1}}], 0x2, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1312.955564][T10398] FAULT_INJECTION: forcing a failure. [ 1312.955564][T10398] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1312.962850][T10398] CPU: 1 PID: 10398 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1312.962850][T10398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.962850][T10398] Call Trace: [ 1312.962850][T10398] dump_stack+0x1c9/0x220 [ 1312.962850][T10398] should_fail+0xa4e/0xa60 [ 1312.962850][T10398] should_fail_alloc_page+0x1e9/0x260 [ 1313.003086][T10398] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1313.003086][T10398] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1313.003086][T10398] ? kernel_poison_pages+0x355/0x3a0 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1313.003086][T10398] ? get_page_from_freelist+0x11a9/0x1a10 [ 1313.003086][T10398] kmsan_alloc_page+0x108/0x310 [ 1313.003086][T10398] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1313.003086][T10398] ? update_stack_state+0x9aa/0xab0 [ 1313.003086][T10398] ? kmsan_task_context_state+0x47/0x90 [ 1313.003086][T10398] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.003086][T10398] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1313.003086][T10398] ? update_stack_state+0x9aa/0xab0 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1313.003086][T10398] ? __module_address+0x68/0x600 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] alloc_pages_current+0x67d/0x990 [ 1313.003086][T10398] skb_page_frag_refill+0x2b9/0x590 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] sk_page_frag_refill+0xa4/0x330 [ 1313.003086][T10398] sk_msg_alloc+0x1fa/0x1030 [ 1313.003086][T10398] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] tls_sw_sendmsg+0xb5f/0x2740 [ 1313.003086][T10398] ? udpv6_rcv+0x70/0x70 [ 1313.003086][T10398] ? tls_tx_records+0xb30/0xb30 [ 1313.003086][T10398] inet6_sendmsg+0x2d8/0x2e0 [ 1313.003086][T10398] ? inet6_ioctl+0x340/0x340 [ 1313.003086][T10398] __sys_sendto+0x8e8/0xc50 [ 1313.003086][T10398] ? kmsan_get_metadata+0x11d/0x180 [ 1313.003086][T10398] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1313.003086][T10398] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1313.003086][T10398] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1313.003086][T10398] __se_sys_sendto+0x107/0x130 [ 1313.003086][T10398] __x64_sys_sendto+0x6e/0x90 [ 1313.003086][T10398] do_syscall_64+0xb8/0x160 [ 1313.003086][T10398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1313.003086][T10398] RIP: 0033:0x45b399 [ 1313.003086][T10398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1313.003086][T10398] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1313.003086][T10398] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1313.003086][T10398] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1313.003086][T10398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1313.003086][T10398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1313.003086][T10398] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000003 20:09:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="969cd72bea9874b9fcb78a7ab84de3b02e89f81c8da70b3749c6195076da028c227a74fdf1b85d4df8aaee105dd8d2437ae833309bebcacdb335786389bbaef65dcda22144028196dbb5c9e60d7cf2fb8d266a4e8adbf1a577c1754657c06a0f737025ef8fa743ddedb812f1e23ad6707fcdc4d87239ebd3e4fa7f9d44a8b6e298fd476df38105f659176eb02d7e0b2f47f31fe7db045bdf68bd5885620fef55fba16e8f2f8e07e74b5a8c54fa2d19f8e6982bac192f"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/'], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 20:09:13 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = accept$inet6(r3, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000100)={0x49, {{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}}, 0x88) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000080)=0x9) 20:09:13 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61e1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x100000000}, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x4, r1, 0x9) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf000000, 0xfffffffe, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0904, 0xbc0, [], @ptr=0x2000000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f00000001c0), &(0x7f0000000240)=0x8) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4f20, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4f20, 0x0) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r2, 0x0, &(0x7f0000000280)) r8 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(r9, 0x0, r10, 0x0, 0x4f20, 0x0) unlinkat(r9, &(0x7f0000000300)='./file0\x00', 0x200) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000100)={0x1}) r11 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r11, 0xc02c563a, &(0x7f0000000100)={0x1}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES64=r8, @ANYBLOB="c1410b429c6d2b4f8192c129b020aab5741b6a04a14f145582d560facc70c5be988e00d81063a979ab8097d025ae9af2b271c9cb3cf07dbd66753d92dc7fd7518df0400dc190cf22bbfdf3baacd2dff91b37df714185384b238305b3ea231905cd3923025675d376167b04f49c2508f699e0d0a84229bb1c92a2babd1a968c1a1a7c04749815ff78ae78e50e2e0ddf9c5b76da31ab19138251412054166f412a82c13329168546e7f8fd83890ebe6b0aaf3216e7d2d216b05189d6abedb4df47663531ee63db57679a956e0c6f2e59438e130a671621bc80539163bb92b411e9a7f3c13e0c8c95ed07da14678f0eb58ab1281a46", @ANYPTR64=&(0x7f0000000480)=ANY=[], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESDEC=r12, @ANYRES16]], @ANYRES32, @ANYBLOB="0000000000000000140012000c0001006272696467", @ANYRESDEC=0x0], 0x4}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYRES32=r15, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac05867c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870d952c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c647b605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d70700000000007681dc1adee83f5f000000"], 0x2}}, 0x0) 20:09:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x0, 0xdca, 0xc}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:09:13 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@newpolicy={0xe0, 0x13, 0x400, 0x70bd25, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@local, 0x4e20, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x33, r2, r4}, {0xffffffffffff8000, 0x2, 0x7fffffff, 0x3, 0x401, 0xd199, 0x4, 0x1}, {0x80000001, 0x4, 0x1, 0x1}, 0x3, 0x6e6bbf, 0x2, 0x0, 0x1, 0x1}, [@tfcpad={0x8, 0x16, 0x5}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xffffffff}, @XFRMA_IF_ID={0x8, 0x1f, r7}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd26}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4008000}, 0x901) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @rand_addr="ba9394a145d5275bb0ffa1a5eca840d0"}}}}}}, 0x0) 20:09:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xf17, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3142, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@bridge_getlink={0x2c, 0x12, 0x9b5548f9bb91e7b, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 20:09:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000100)={0xed, 0x7d, 0x0, {{0x0, 0xb5, 0x99d, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']', 0x0, '', 0x78, '\xf14Z\xa4\xf4q\x8e\xdf\xceE\xbf\\\xe61\x8e\xb4\xfa\v;\xe5\xbf\x13\x89g\x15/\xc1w\xcegU\xe7~\xd6\xd78\xfb\xe1T\xfc\xf9[\x8dy\x83\xcf\x1c\x12\x8a\xcb\xb8\xcf\xe6U\x03\xc3 \xfa\xfet^\xddo\r\xb3\x1fs7\xf8PL\xd8\x9e\x81\xa8\x96J\x86R\x89\xd1\n\xc6\xdeF\x18\x80\x05$\x04)\x9b\xcc\xc9\xe6v}\x00\x1f\xd1PP\xf5\xaa;tg\x94V\xc0zp\x95;\x1a&\xf1\xbd\xaf6'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xed) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), 0x4) 20:09:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x5e}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 20:09:14 executing program 3 (fault-call:8 fault-nth:4): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) write$P9_RREAD(r2, &(0x7f0000000000)={0xb3, 0x75, 0x2, {0xa8, "b88fe65deb8afa508daec1f00abbbf715337e84150889af96cd4679746a50a42b17d5281e79cdfbdec637c36f7ab9525aeddc518c6873f79ab8b3893ae636efbb57839728fbf024a3dcd722c45a3928cedefa2485949a32b9558fd753b8cf92e26925185a34ae96069b1dd5af5fba5adf2c10cf1f7b2adf7eb16ba325466678f76e08855953f43f1383c342ad6f964c35a9e3242e2a54b3812887db8865140219ae8df1846fd971b"}}, 0xb3) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a65000000090ac9df000000000000000000000000080005400000002a0900010073797a300000000008000a40000000000900020025647a3100000000080003400000001208000840000073950cff0c8086ee7f287c17f1fa140000001100000000000000000000000000000a2c3038295cf70fe9a536783fcabf862659a1962e0d1398893fa929f9e90b48c0b3dc5b0487b0b54060525a5996e943d3684c9c572567f5429416084496370950dad19867df650d36000d0bbfa5aa91388d773132454afa310ea9507422b6dfdcd9db8ee37a606ae45f34bb3b239607200b8e7dc09b576ff804963a374be9e75b70496a28b4e1815c88d733a2adad396f44654b0978155086ff7413d6a4afa2de58295c640af4e0bb7be1b368130357d072987a034f9c9609fc757b2fe5249dddf0b865b612d8f30cd916df99ed4dc5a25b800ff8343f3e4f411292a517823ecf3593f4563a5069600cc75b6f2ff6c29502fdf592f7c5c46517a15c04f37c9ddb5ab0f735ec3672512119a686933b5b84a64d75d6b326ad7de33a7628265b64af2e0537faea27ff007694ffffaa7b6cb8654f24f14f5f0548b1b6c5817f343eb5d231ae2432b3019c7a5710aff44a6b07754e3eaae5501ce20285dad21f0e912cdf39218e3130dc78c9ee057d6b0cd8b8626c1d1a5987a8ee581c459b3955947dc2c6075a9c9f9714e67c77c6abdadf0e8a0c5229befd8cbc67dfe4deeaa0d8965e81"], 0x80}}, 0x0) 20:09:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x1, 0x4000}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 20:09:14 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0xa00100) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x7b, 0x0, 0x7c68bfb51aab5738) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64, @ANYRESDEC=r0]], &(0x7f0000000100)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x80000000}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x384f95517d9f9579, @sdr}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x801, 0x61ce], 0x2, 0x4, 0x7fff, 0xff, 0x5, 0x8000}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)={0x1b4, r6, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb4cf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x554c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x802}, 0xa840) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000340)=0x8b36) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000880)=ANY=[@ANYBLOB="750000007d000000003d0000000000000000000000000000000000003d2ab0fc9f0de637f8aa689ee5b58c0000000000000000000000000000090076080000000000000001005d000000002373657273656c8363707573657476626f786e4f7431d8f642bf9d4484a7f5aa25ffcedaadce0ec6c7f183d6d681fdb72d6c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000840)={@loopback, 0x80000001, 0x1, 0x0, 0x6, 0x1, 0x4}, 0x20) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000300)={0x0, 0x400, 0x40d, 0x7, 0x0, 0x1f}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000000002000400e00000020000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000005196b5ab04e6497cb4a06280148aeb1dcbf4ce0791a1fcf467ce57fb1688bd170e44cd4573a027e10cb5021a22c375a4ce54ddb6eb3654"], 0x110) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') r11 = dup2(r9, r10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) preadv(r11, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/93, 0x5d}, {&(0x7f0000000500)=""/167, 0xa7}], 0x2, 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) ioctl$NBD_DO_IT(r11, 0xab03) close(r2) r12 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r12, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 1314.838832][T10933] FAULT_INJECTION: forcing a failure. [ 1314.838832][T10933] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1314.852748][T10933] CPU: 1 PID: 10933 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1314.861523][T10933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.862571][T10933] Call Trace: [ 1314.862571][T10933] dump_stack+0x1c9/0x220 [ 1314.862571][T10933] should_fail+0xa4e/0xa60 [ 1314.862571][T10933] should_fail_alloc_page+0x1e9/0x260 [ 1314.862571][T10933] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1314.862571][T10933] ? kmsan_get_metadata+0x11d/0x180 [ 1314.862571][T10933] alloc_pages_vma+0xc68/0x1870 [ 1314.862571][T10933] shmem_alloc_page+0x241/0x3f0 [ 1314.862571][T10933] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1314.862571][T10933] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.862571][T10933] ? find_lock_entry+0x5d9/0x610 [ 1314.862571][T10933] ? __msan_poison_alloca+0xf0/0x120 [ 1314.862571][T10933] ? kmsan_get_metadata+0x11d/0x180 [ 1314.862571][T10933] shmem_getpage_gfp+0x1afc/0x3f70 [ 1314.862571][T10933] shmem_fault+0x52d/0xbf0 [ 1314.862571][T10933] ? kmsan_get_metadata+0x11d/0x180 [ 1314.862571][T10933] ? shmem_write_end+0xa10/0xa10 [ 1314.862571][T10933] handle_mm_fault+0x6b06/0x9de0 [ 1314.862571][T10933] ? filemap_fault+0x2b50/0x2b50 [ 1314.862571][T10933] do_user_addr_fault+0xb30/0x1520 [ 1314.862571][T10933] __do_page_fault+0x18f/0x400 [ 1314.862571][T10933] do_page_fault+0xbb/0x4e0 [ 1314.862571][T10933] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1314.862571][T10933] page_fault+0x4e/0x60 [ 1314.862571][T10933] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1314.862571][T10933] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1314.862571][T10933] RSP: 0018:ffffb22fc0f477c0 EFLAGS: 00010206 [ 1314.862571][T10933] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000031c0 [ 1314.862571][T10933] RDX: 0000000000004000 RSI: 0000000020001000 RDI: ffff8c6574d10e4d [ 1314.862571][T10933] RBP: ffffb22fc0f47830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1314.862571][T10933] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc0f477c8 [ 1314.862571][T10933] R13: 0000000000000000 R14: ffff8c65d7aa6550 R15: ffff8c6574d1000d [ 1314.862571][T10933] ? vfs_rename+0x2157/0x2bf0 [ 1314.862571][T10933] ? copyin+0x108/0x1c0 [ 1314.862571][T10933] _copy_from_iter+0x340/0x1950 [ 1314.862571][T10933] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1314.862571][T10933] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1314.862571][T10933] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1314.862571][T10933] tls_sw_sendmsg+0x13f0/0x2740 [ 1314.862571][T10933] ? udpv6_rcv+0x70/0x70 [ 1314.862571][T10933] ? tls_tx_records+0xb30/0xb30 [ 1314.862571][T10933] inet6_sendmsg+0x2d8/0x2e0 [ 1314.862571][T10933] ? inet6_ioctl+0x340/0x340 [ 1314.862571][T10933] __sys_sendto+0x8e8/0xc50 [ 1314.862571][T10933] ? kmsan_get_metadata+0x11d/0x180 [ 1314.862571][T10933] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1314.862571][T10933] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1314.862571][T10933] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1314.862571][T10933] __se_sys_sendto+0x107/0x130 [ 1314.862571][T10933] __x64_sys_sendto+0x6e/0x90 [ 1314.862571][T10933] do_syscall_64+0xb8/0x160 [ 1314.862571][T10933] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1314.862571][T10933] RIP: 0033:0x45b399 [ 1314.862571][T10933] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1314.862571][T10933] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1314.862571][T10933] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1314.862571][T10933] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1314.862571][T10933] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1314.862571][T10933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1314.862571][T10933] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000004 20:09:15 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) accept$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}, 0x200}, 0x1c) 20:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00fed420a0f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x45}], 0x1, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1091c0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40000, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f0000001040)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r7, @ANYBLOB="08002cbd7000ffdbdf250100000014000200fe800000000000000000000000000000000000000007616d5f736c9876655f300000000014000200fe88000000000000000000000000000114000600697036746e6c3000000000000000000014004300543e704a684336893f62030a27151f0108000400e000000114000200fe8000000000000000000000000023aa2800070073797374656d5f753a6f626aff63745f723a6d6f7573655f6465766963655f743a733000"], 0xbc}, 0x1, 0x0, 0x0, 0x40480c4}, 0x1) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r7, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="5cfde31c3a09d29368d3f9adf75c79f6"}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0004}, 0x4000004) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:09:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000000e80)=""/174, 0xae}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000540)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:09:15 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x100000000, 0x280800) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0xf6f, &(0x7f0000000180)={[0x1f]}, 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x0, 0x7}, 0x0, 0x100000, 0x2, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x14, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={r7, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000340)={r7, 0x6}, 0x8) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000a80)="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") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x40, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8584}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x34}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfffffff7}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x0, 0x7, 0x1, 0x0, 0x1ff}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4004004) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffe21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 20:09:15 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1a1b83a84748e3d4be5f14063e38d2d1"}, 0x1c) 20:09:15 executing program 3 (fault-call:8 fault-nth:5): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:16 executing program 4: inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x68282, 0x0) sendfile(r1, r0, 0x0, 0x41000000000e6) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xf9, 0x20, 0x9b, 0x0, 0x6c9db478, 0x1, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x7ff, 0x9}, 0x20, 0x5, 0x1, 0x2, 0xfffffffffffffff9, 0x1, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x9}) [ 1316.069294][T11339] FAULT_INJECTION: forcing a failure. [ 1316.069294][T11339] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1316.073189][T11339] CPU: 1 PID: 11339 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1316.073189][T11339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.073189][T11339] Call Trace: [ 1316.073189][T11339] dump_stack+0x1c9/0x220 [ 1316.073189][T11339] should_fail+0xa4e/0xa60 [ 1316.073189][T11339] should_fail_alloc_page+0x1e9/0x260 [ 1316.073189][T11339] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1316.073189][T11339] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.073189][T11339] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1316.073189][T11339] ? kernel_poison_pages+0x355/0x3a0 [ 1316.073189][T11339] ? kmsan_get_metadata+0x11d/0x180 [ 1316.073189][T11339] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1316.073189][T11339] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1316.073189][T11339] ? prep_new_page+0x84d/0x9c0 [ 1316.073189][T11339] ? kmsan_get_metadata+0x4f/0x180 [ 1316.073189][T11339] ? get_page_from_freelist+0x11a9/0x1a10 [ 1316.073189][T11339] kmsan_alloc_page+0xa8/0x310 [ 1316.073189][T11339] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1316.073189][T11339] ? kmsan_get_metadata+0x11d/0x180 [ 1316.073189][T11339] alloc_pages_vma+0xc68/0x1870 [ 1316.073189][T11339] shmem_alloc_page+0x241/0x3f0 [ 1316.073189][T11339] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1316.073189][T11339] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.073189][T11339] ? find_lock_entry+0x5d9/0x610 [ 1316.073189][T11339] ? __msan_poison_alloca+0xf0/0x120 [ 1316.073189][T11339] ? kmsan_get_metadata+0x11d/0x180 [ 1316.073189][T11339] shmem_getpage_gfp+0x1afc/0x3f70 [ 1316.073189][T11339] shmem_fault+0x52d/0xbf0 [ 1316.073189][T11339] ? kmsan_get_metadata+0x11d/0x180 [ 1316.073189][T11339] ? shmem_write_end+0xa10/0xa10 [ 1316.073189][T11339] handle_mm_fault+0x6b06/0x9de0 [ 1316.073189][T11339] ? filemap_fault+0x2b50/0x2b50 [ 1316.073189][T11339] do_user_addr_fault+0xb30/0x1520 [ 1316.073189][T11339] __do_page_fault+0x18f/0x400 [ 1316.073189][T11339] do_page_fault+0xbb/0x4e0 [ 1316.073189][T11339] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1316.073189][T11339] page_fault+0x4e/0x60 [ 1316.073189][T11339] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1316.073189][T11339] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1316.073189][T11339] RSP: 0018:ffffb22fc144b7c0 EFLAGS: 00010206 [ 1316.073189][T11339] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000031c0 [ 1316.073189][T11339] RDX: 0000000000004000 RSI: 0000000020001000 RDI: ffff8c65747a0e4d [ 1316.073189][T11339] RBP: ffffb22fc144b830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1316.073189][T11339] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc144b7c8 [ 1316.073189][T11339] R13: 0000000000000000 R14: ffff8c65d7aa46d0 R15: ffff8c65747a000d [ 1316.073189][T11339] ? vfs_rename+0x2157/0x2bf0 [ 1316.073189][T11339] ? copyin+0x108/0x1c0 [ 1316.073189][T11339] _copy_from_iter+0x340/0x1950 [ 1316.073189][T11339] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1316.073189][T11339] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.073189][T11339] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1316.073189][T11339] tls_sw_sendmsg+0x13f0/0x2740 [ 1316.073189][T11339] ? udpv6_rcv+0x70/0x70 [ 1316.073189][T11339] ? tls_tx_records+0xb30/0xb30 [ 1316.073189][T11339] inet6_sendmsg+0x2d8/0x2e0 [ 1316.073189][T11339] ? inet6_ioctl+0x340/0x340 [ 1316.073189][T11339] __sys_sendto+0x8e8/0xc50 [ 1316.073189][T11339] ? kmsan_get_metadata+0x11d/0x180 [ 1316.073189][T11339] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.073189][T11339] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1316.073189][T11339] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1316.073189][T11339] __se_sys_sendto+0x107/0x130 [ 1316.073189][T11339] __x64_sys_sendto+0x6e/0x90 [ 1316.073189][T11339] do_syscall_64+0xb8/0x160 [ 1316.073189][T11339] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.073189][T11339] RIP: 0033:0x45b399 [ 1316.073189][T11339] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1316.073189][T11339] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1316.073189][T11339] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1316.073189][T11339] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1316.073189][T11339] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1316.073189][T11339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1316.073189][T11339] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000005 20:09:16 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xfe) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x10, 0x4, 0x3}}, 0x14) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) [ 1316.619125][T11357] [U] pos: 0 [ 1316.622686][T11357] [U] flags: 00 [ 1316.626620][T11357] [U] mnt_id: 15 20:09:16 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) connect$inet6(r2, &(0x7f0000000080)={0xa, 0xfffc, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@ipv4={[], [], @loopback}, @rand_addr="fc6473a77ed7b1d82547d034a590a072", @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xad, 0x81, 0xd4, 0x100, 0x6, 0x200000, r3}) 20:09:16 executing program 3 (fault-call:8 fault-nth:6): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400001, 0x0) socket$inet6(0xa, 0x80000, 0x21) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x368) r4 = socket$caif_seqpacket(0x25, 0x5, 0x884c) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 1316.960077][T11357] [U] pos: 0 [ 1316.963779][T11357] [U] flags: 00 [ 1316.965244][T11610] FAULT_INJECTION: forcing a failure. [ 1316.965244][T11610] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1316.967313][T11357] [U] mnt_id: 15 [ 1316.972793][T11610] CPU: 1 PID: 11610 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1316.972793][T11610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.972793][T11610] Call Trace: [ 1316.972793][T11610] dump_stack+0x1c9/0x220 [ 1316.972793][T11610] should_fail+0xa4e/0xa60 [ 1316.972793][T11610] should_fail_alloc_page+0x1e9/0x260 [ 1316.972793][T11610] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1316.972793][T11610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.972793][T11610] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1316.972793][T11610] ? kernel_poison_pages+0x355/0x3a0 [ 1316.972793][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 1316.972793][T11610] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1316.972793][T11610] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1316.972793][T11610] ? kmsan_get_metadata+0x4f/0x180 [ 1316.972793][T11610] ? get_page_from_freelist+0x11a9/0x1a10 [ 1316.972793][T11610] kmsan_alloc_page+0x108/0x310 [ 1316.972793][T11610] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1316.972793][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 1316.972793][T11610] alloc_pages_vma+0xc68/0x1870 [ 1316.972793][T11610] shmem_alloc_page+0x241/0x3f0 [ 1316.972793][T11610] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1316.972793][T11610] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.972793][T11610] ? find_lock_entry+0x5d9/0x610 [ 1316.972793][T11610] ? __msan_poison_alloca+0xf0/0x120 [ 1316.972793][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 1316.972793][T11610] shmem_getpage_gfp+0x1afc/0x3f70 [ 1316.972793][T11610] shmem_fault+0x52d/0xbf0 [ 1316.972793][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 1316.972793][T11610] ? shmem_write_end+0xa10/0xa10 [ 1316.972793][T11610] handle_mm_fault+0x6b06/0x9de0 [ 1316.972793][T11610] ? filemap_fault+0x2b50/0x2b50 [ 1316.972793][T11610] do_user_addr_fault+0xb30/0x1520 [ 1316.972793][T11610] __do_page_fault+0x18f/0x400 [ 1316.972793][T11610] do_page_fault+0xbb/0x4e0 [ 1316.972793][T11610] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1316.972793][T11610] page_fault+0x4e/0x60 [ 1316.972793][T11610] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1316.972793][T11610] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1316.972793][T11610] RSP: 0018:ffffb22fc131b7c0 EFLAGS: 00010206 [ 1316.972793][T11610] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000031c0 [ 1316.972793][T11610] RDX: 0000000000004000 RSI: 0000000020001000 RDI: ffff8c65747a0e4d [ 1316.972793][T11610] RBP: ffffb22fc131b830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1316.972793][T11610] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc131b7c8 [ 1316.972793][T11610] R13: 0000000000000000 R14: ffff8c65d7aa2850 R15: ffff8c65747a000d [ 1316.972793][T11610] ? vfs_rename+0x2157/0x2bf0 [ 1316.972793][T11610] ? copyin+0x108/0x1c0 [ 1316.972793][T11610] _copy_from_iter+0x340/0x1950 [ 1316.972793][T11610] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1316.972793][T11610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.972793][T11610] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1316.972793][T11610] tls_sw_sendmsg+0x13f0/0x2740 [ 1316.972793][T11610] ? udpv6_rcv+0x70/0x70 [ 1316.972793][T11610] ? tls_tx_records+0xb30/0xb30 [ 1316.972793][T11610] inet6_sendmsg+0x2d8/0x2e0 [ 1316.972793][T11610] ? inet6_ioctl+0x340/0x340 [ 1316.972793][T11610] __sys_sendto+0x8e8/0xc50 [ 1316.972793][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 1316.972793][T11610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1316.972793][T11610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1316.972793][T11610] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1316.972793][T11610] __se_sys_sendto+0x107/0x130 [ 1316.972793][T11610] __x64_sys_sendto+0x6e/0x90 [ 1316.972793][T11610] do_syscall_64+0xb8/0x160 [ 1316.972793][T11610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1316.972793][T11610] RIP: 0033:0x45b399 [ 1316.972793][T11610] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1316.972793][T11610] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1316.972793][T11610] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1316.972793][T11610] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1316.972793][T11610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1316.972793][T11610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1316.972793][T11610] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000006 20:09:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = userfaultfd(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x105000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@ipv4}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_tcp_int(r6, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) 20:09:17 executing program 3 (fault-call:8 fault-nth:7): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x5) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="750000007d000000003d0000000000000000000000000000000000002cfe00000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300403f5aa12b1dbf13aa6c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x800, @rand_addr="26f40d9b6919ff2df62a605ecff77701", 0x80}}, 0x5c7e, 0x5, 0x821, 0x8, 0xfff}, &(0x7f0000000180)=0x98) 20:09:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x84000, 0x0) [ 1317.979669][T12008] FAULT_INJECTION: forcing a failure. [ 1317.979669][T12008] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1317.994182][T12008] CPU: 1 PID: 12008 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1318.002966][T12008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.008433][T12008] Call Trace: [ 1318.008433][T12008] dump_stack+0x1c9/0x220 [ 1318.008433][T12008] should_fail+0xa4e/0xa60 [ 1318.008433][T12008] should_fail_alloc_page+0x1e9/0x260 [ 1318.008433][T12008] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1318.008433][T12008] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1318.008433][T12008] ? xas_create+0x23f4/0x24c0 [ 1318.008433][T12008] ? kmsan_get_metadata+0x11d/0x180 [ 1318.008433][T12008] alloc_pages_vma+0xc68/0x1870 [ 1318.008433][T12008] shmem_alloc_page+0x241/0x3f0 [ 1318.008433][T12008] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1318.008433][T12008] ? find_lock_entry+0x5d9/0x610 [ 1318.008433][T12008] ? __msan_poison_alloca+0xf0/0x120 [ 1318.008433][T12008] ? kmsan_get_metadata+0x11d/0x180 [ 1318.008433][T12008] shmem_getpage_gfp+0x1afc/0x3f70 [ 1318.008433][T12008] shmem_fault+0x52d/0xbf0 [ 1318.008433][T12008] ? kmsan_get_metadata+0x11d/0x180 [ 1318.094915][T12008] ? shmem_write_end+0xa10/0xa10 [ 1318.103140][T12008] handle_mm_fault+0x6b06/0x9de0 [ 1318.103140][T12008] ? filemap_fault+0x2b50/0x2b50 [ 1318.103140][T12008] do_user_addr_fault+0xb30/0x1520 [ 1318.103140][T12008] __do_page_fault+0x18f/0x400 [ 1318.103140][T12008] do_page_fault+0xbb/0x4e0 [ 1318.129580][T12008] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1318.129580][T12008] page_fault+0x4e/0x60 [ 1318.129580][T12008] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1318.129580][T12008] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1318.129580][T12008] RSP: 0018:ffffb22fc16b37c0 EFLAGS: 00010206 [ 1318.173202][T12008] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000021c0 [ 1318.173202][T12008] RDX: 0000000000004000 RSI: 0000000020002000 RDI: ffff8c6574d69e4d [ 1318.173202][T12008] RBP: ffffb22fc16b3830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1318.173202][T12008] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc16b37c8 [ 1318.173202][T12008] R13: 0000000000000000 R14: ffff8c65d7aa2850 R15: ffff8c6574d6800d [ 1318.173202][T12008] ? vfs_rename+0x2157/0x2bf0 [ 1318.173202][T12008] ? copyin+0x108/0x1c0 [ 1318.173202][T12008] _copy_from_iter+0x340/0x1950 [ 1318.173202][T12008] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1318.173202][T12008] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1318.173202][T12008] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1318.243468][T12008] tls_sw_sendmsg+0x13f0/0x2740 [ 1318.248849][T12008] ? udpv6_rcv+0x70/0x70 [ 1318.248849][T12008] ? tls_tx_records+0xb30/0xb30 [ 1318.248849][T12008] inet6_sendmsg+0x2d8/0x2e0 [ 1318.248849][T12008] ? inet6_ioctl+0x340/0x340 [ 1318.248849][T12008] __sys_sendto+0x8e8/0xc50 [ 1318.248849][T12008] ? kmsan_get_metadata+0x11d/0x180 [ 1318.248849][T12008] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1318.248849][T12008] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1318.248849][T12008] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1318.248849][T12008] __se_sys_sendto+0x107/0x130 [ 1318.248849][T12008] __x64_sys_sendto+0x6e/0x90 [ 1318.248849][T12008] do_syscall_64+0xb8/0x160 [ 1318.248849][T12008] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.313160][T12008] RIP: 0033:0x45b399 [ 1318.313160][T12008] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.313160][T12008] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1318.313160][T12008] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1318.313160][T12008] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1318.313160][T12008] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1318.313160][T12008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1318.313160][T12008] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000007 20:09:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000080), &(0x7f0000000280)=0x4) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r7, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={r7, @empty, @empty}, 0xc) dup2(r1, r0) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x264, 0x40010160, &(0x7f0000001dc0)={0x77359400}) 20:09:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000340)=""/249, 0xf9}, {&(0x7f0000000440)=""/36, 0x24}, {&(0x7f0000000480)=""/80, 0x50}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/183, 0xb7}, {&(0x7f00000015c0)=""/109, 0x6d}, {&(0x7f0000001640)=""/235, 0xeb}], 0xa, &(0x7f0000001800)=""/129, 0x81}, 0x12000) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioprio_get$pid(0x3, r1) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = syz_open_procfs$namespace(r0, &(0x7f0000001900)='ns/net\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 20:09:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004001000280000001100ffffba16a0aa1c090000000012000000000000eff24d8238cfa47e23f7efbf540000", 0x4c}], 0x1}, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 20:09:18 executing program 3 (fault-call:8 fault-nth:8): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:18 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsopen(0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x2, 0x9, 0x4, 0x20000, 0x3, {0x0, 0x2710}, {0x4, 0x2, 0x0, 0xfb, 0xff, 0x8, "6e7425d9"}, 0x1000, 0x1, @userptr=0x9, 0x3ff, 0x0, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x40000}, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c40)=ANY=[], 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x2000) waitid(0x83b895581628fca4, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000240)={0x53, 0x81, 0xb0c7, {0x9}, {0x7ab, 0x2}, @const={0x40c2, {0xf6b4, 0xe97e, 0x6, 0x6}}}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1318.672703][T12268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1318.720982][T12272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1318.745743][T12274] FAULT_INJECTION: forcing a failure. [ 1318.745743][T12274] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1318.752822][T12274] CPU: 1 PID: 12274 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1318.752822][T12274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.752822][T12274] Call Trace: [ 1318.752822][T12274] dump_stack+0x1c9/0x220 [ 1318.752822][T12274] should_fail+0xa4e/0xa60 [ 1318.752822][T12274] should_fail_alloc_page+0x1e9/0x260 [ 1318.752822][T12274] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1318.752822][T12274] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1318.752822][T12274] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1318.752822][T12274] ? kernel_poison_pages+0x355/0x3a0 [ 1318.752822][T12274] ? kmsan_get_metadata+0x11d/0x180 [ 1318.752822][T12274] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1318.752822][T12274] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1318.752822][T12274] ? prep_new_page+0x84d/0x9c0 [ 1318.752822][T12274] ? kmsan_get_metadata+0x4f/0x180 [ 1318.752822][T12274] ? get_page_from_freelist+0x11a9/0x1a10 [ 1318.752822][T12274] kmsan_alloc_page+0xa8/0x310 [ 1318.752822][T12274] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1318.858713][T12274] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1318.858713][T12274] ? xas_create+0x23f4/0x24c0 [ 1318.858713][T12274] ? kmsan_get_metadata+0x11d/0x180 [ 1318.858713][T12274] alloc_pages_vma+0xc68/0x1870 [ 1318.858713][T12274] shmem_alloc_page+0x241/0x3f0 [ 1318.858713][T12274] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1318.858713][T12274] ? find_lock_entry+0x5d9/0x610 [ 1318.858713][T12274] ? __msan_poison_alloca+0xf0/0x120 [ 1318.858713][T12274] ? kmsan_get_metadata+0x11d/0x180 [ 1318.858713][T12274] shmem_getpage_gfp+0x1afc/0x3f70 [ 1318.858713][T12274] shmem_fault+0x52d/0xbf0 [ 1318.858713][T12274] ? kmsan_get_metadata+0x11d/0x180 [ 1318.858713][T12274] ? shmem_write_end+0xa10/0xa10 [ 1318.858713][T12274] handle_mm_fault+0x6b06/0x9de0 [ 1318.858713][T12274] ? filemap_fault+0x2b50/0x2b50 [ 1318.858713][T12274] do_user_addr_fault+0xb30/0x1520 [ 1318.858713][T12274] __do_page_fault+0x18f/0x400 [ 1318.858713][T12274] do_page_fault+0xbb/0x4e0 [ 1318.858713][T12274] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1318.858713][T12274] page_fault+0x4e/0x60 [ 1318.858713][T12274] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1318.858713][T12274] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1318.972992][T12274] RSP: 0018:ffffb22fc12ef7c0 EFLAGS: 00010206 [ 1318.972992][T12274] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000021c0 [ 1318.972992][T12274] RDX: 0000000000004000 RSI: 0000000020002000 RDI: ffff8c6574391e4d [ 1318.972992][T12274] RBP: ffffb22fc12ef830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1318.972992][T12274] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc12ef7c8 [ 1318.972992][T12274] R13: 0000000000000000 R14: ffff8c65d7aa6550 R15: ffff8c657439000d [ 1318.972992][T12274] ? vfs_rename+0x2157/0x2bf0 [ 1318.972992][T12274] ? copyin+0x108/0x1c0 [ 1318.972992][T12274] _copy_from_iter+0x340/0x1950 [ 1318.972992][T12274] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1318.972992][T12274] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1318.972992][T12274] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1318.972992][T12274] tls_sw_sendmsg+0x13f0/0x2740 [ 1318.972992][T12274] ? udpv6_rcv+0x70/0x70 [ 1318.972992][T12274] ? tls_tx_records+0xb30/0xb30 [ 1318.972992][T12274] inet6_sendmsg+0x2d8/0x2e0 [ 1318.972992][T12274] ? inet6_ioctl+0x340/0x340 [ 1318.972992][T12274] __sys_sendto+0x8e8/0xc50 [ 1318.972992][T12274] ? kmsan_get_metadata+0x11d/0x180 [ 1318.972992][T12274] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1318.972992][T12274] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1318.972992][T12274] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1318.972992][T12274] __se_sys_sendto+0x107/0x130 [ 1318.972992][T12274] __x64_sys_sendto+0x6e/0x90 [ 1318.972992][T12274] do_syscall_64+0xb8/0x160 [ 1318.972992][T12274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1318.972992][T12274] RIP: 0033:0x45b399 [ 1318.972992][T12274] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1318.972992][T12274] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1318.972992][T12274] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1318.972992][T12274] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1318.972992][T12274] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1318.972992][T12274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1318.972992][T12274] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000008 20:09:18 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$l2tp(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}, 0x1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r4 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) io_cancel(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, r5, &(0x7f0000000040)="16b9641f947a4047d45d90776f4a927fafbe9f5f8692157430184b8f54f74e1793fd23b8081c", 0x26, 0x4, 0x0, 0x2}, &(0x7f0000000100)) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001006294b364000000000c00028005000d0003000000"], 0x3c}}, 0x0) 20:09:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) close(0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup3(0xffffffffffffffff, r0, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x40003, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x11, r3, 0x80000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000024) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'erspan0\x00', @ifru_hwaddr=@remote}}) r5 = gettid() r6 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x24, 0xb5, 0x4b, 0x0, 0x0, 0x3, 0x45802, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext, 0x40, 0x0, 0x7, 0x0, 0x0, 0x2, 0x5}, r5, 0x404, 0xffffffffffffffff, 0xd74911ef4a7e00a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r10, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r10, 0x407, 0x80000001) write$P9_RSTATu(r10, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x0, 0x0, 0x0) connect$inet6(r11, &(0x7f0000000080), 0x1c) r12 = dup2(0xffffffffffffffff, r11) r13 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000000140)={r14, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r10, 0x84, 0x71, &(0x7f0000000080)={r14, 0xc90}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000240)={r15, 0x5, 0x8, 0x5, 0x96, 0x6}, 0x14) 20:09:19 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0xfffffffd}, 0xffffffffffffffe9) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r7, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xec}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4880}, 0xc539ab000c7fae58) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) recvfrom$inet6(r9, &(0x7f0000000080)=""/150, 0x96, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @rand_addr="1938382c915b20a15d25a2a9213e9d77", 0x1000}, 0x1c) 20:09:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffff6641, 0x2000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x1000, 0x3a, {0x0, 0x2710}, {0x4, 0x4, 0x7, 0x80, 0x3f, 0xe7, "dc11342e"}, 0x1, 0x2, @userptr=0x2000000000, 0x100, 0x0, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 20:09:19 executing program 3 (fault-call:8 fault-nth:9): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1319.519555][T12362] IPVS: ftp: loaded support on port[0] = 21 [ 1319.748421][T12544] FAULT_INJECTION: forcing a failure. [ 1319.748421][T12544] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1319.752790][T12544] CPU: 1 PID: 12544 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1319.752790][T12544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1319.752790][T12544] Call Trace: [ 1319.752790][T12544] dump_stack+0x1c9/0x220 [ 1319.752790][T12544] should_fail+0xa4e/0xa60 [ 1319.752790][T12544] should_fail_alloc_page+0x1e9/0x260 [ 1319.752790][T12544] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1319.752790][T12544] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1319.752790][T12544] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1319.813295][T12544] ? kernel_poison_pages+0x355/0x3a0 [ 1319.813295][T12544] ? kmsan_get_metadata+0x11d/0x180 [ 1319.824209][T12544] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1319.824209][T12544] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1319.832569][T12544] ? kmsan_get_metadata+0x4f/0x180 [ 1319.832569][T12544] ? get_page_from_freelist+0x11a9/0x1a10 [ 1319.832569][T12544] kmsan_alloc_page+0x108/0x310 [ 1319.832569][T12544] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1319.832569][T12544] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1319.832569][T12544] ? xas_create+0x23f4/0x24c0 [ 1319.832569][T12544] ? kmsan_get_metadata+0x11d/0x180 [ 1319.832569][T12544] alloc_pages_vma+0xc68/0x1870 [ 1319.832569][T12544] shmem_alloc_page+0x241/0x3f0 [ 1319.883197][T12544] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1319.883197][T12544] ? find_lock_entry+0x5d9/0x610 [ 1319.883197][T12544] ? __msan_poison_alloca+0xf0/0x120 [ 1319.883197][T12544] ? kmsan_get_metadata+0x11d/0x180 [ 1319.883197][T12544] shmem_getpage_gfp+0x1afc/0x3f70 [ 1319.883197][T12544] shmem_fault+0x52d/0xbf0 [ 1319.883197][T12544] ? kmsan_get_metadata+0x11d/0x180 [ 1319.883197][T12544] ? shmem_write_end+0xa10/0xa10 [ 1319.883197][T12544] handle_mm_fault+0x6b06/0x9de0 [ 1319.883197][T12544] ? filemap_fault+0x2b50/0x2b50 [ 1319.883197][T12544] do_user_addr_fault+0xb30/0x1520 [ 1319.883197][T12544] __do_page_fault+0x18f/0x400 [ 1319.883197][T12544] do_page_fault+0xbb/0x4e0 [ 1319.883197][T12544] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1319.953682][T12544] page_fault+0x4e/0x60 [ 1319.953682][T12544] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1319.953682][T12544] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1319.953682][T12544] RSP: 0018:ffffb22fc1dcf7c0 EFLAGS: 00010206 [ 1319.953682][T12544] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000021c0 [ 1319.953682][T12544] RDX: 0000000000004000 RSI: 0000000020002000 RDI: ffff8c65f55c9e4d [ 1319.953682][T12544] RBP: ffffb22fc1dcf830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1319.953682][T12544] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc1dcf7c8 [ 1320.023079][T12544] R13: 0000000000000000 R14: ffff8c65d7aa46d0 R15: ffff8c65f55c800d [ 1320.023079][T12544] ? vfs_rename+0x2157/0x2bf0 [ 1320.023079][T12544] ? copyin+0x108/0x1c0 [ 1320.023079][T12544] _copy_from_iter+0x340/0x1950 [ 1320.023079][T12544] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1320.023079][T12544] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.023079][T12544] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1320.023079][T12544] tls_sw_sendmsg+0x13f0/0x2740 [ 1320.023079][T12544] ? udpv6_rcv+0x70/0x70 [ 1320.023079][T12544] ? tls_tx_records+0xb30/0xb30 [ 1320.023079][T12544] inet6_sendmsg+0x2d8/0x2e0 [ 1320.023079][T12544] ? inet6_ioctl+0x340/0x340 [ 1320.023079][T12544] __sys_sendto+0x8e8/0xc50 [ 1320.023079][T12544] ? kmsan_get_metadata+0x11d/0x180 [ 1320.023079][T12544] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.023079][T12544] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1320.023079][T12544] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1320.023079][T12544] __se_sys_sendto+0x107/0x130 [ 1320.023079][T12544] __x64_sys_sendto+0x6e/0x90 [ 1320.023079][T12544] do_syscall_64+0xb8/0x160 [ 1320.023079][T12544] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.023079][T12544] RIP: 0033:0x45b399 [ 1320.023079][T12544] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1320.023079][T12544] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1320.023079][T12544] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1320.023079][T12544] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1320.023079][T12544] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1320.023079][T12544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1320.023079][T12544] R13: 00000000000009d5 R14: 00000000004cb451 R15: 0000000000000009 20:09:20 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000ac0)={0x0, 0x2710}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/icmp\x00') ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000240)={0x1ff, 0x2}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x8, 0x253, 0x9c520bf1, 0x65}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xdaf}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4a5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24005800}, 0x40041) splice(r0, 0x0, r4, 0x0, 0x8ec0, 0x0) 20:09:20 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) inotify_init() sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020601000000000000000000000000000c000300686173683a69700005000400000100000900020073797a30000000000c0007f35a0012409effffff05000500020000000500060007000000"], 0x50}}, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x268, 0x0, 0x5, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [{{0x254, 0x1, {{0x4ffaedd31753932d, 0x1}, 0x7, 0x40, 0x7, 0x13, 0x1c, 'syz0\x00', "1182ba86dadb709868e2e203ca2b9695365716adf34da631bc78a39349d4723f", "6065d7233c2299768044fd8a835b8c62fb43f9391974405dd940d5e3ab08a622", [{0x75, 0x9, {0x1, 0x2}}, {0x2a06, 0x9, {0x2, 0x8a}}, {0x7, 0x8, {0x2, 0x7}}, {0x1, 0x8, {0x1, 0x3}}, {0x20, 0x6, {0x0, 0xa57}}, {0x8, 0x0, {0x0, 0x6}}, {0x401, 0xfffd, {0x0, 0x6}}, {0x3cd6, 0x3f, {0x0, 0x1}}, {0x8, 0x6, {0x3, 0xa567}}, {0xfffc, 0x8, {0x0, 0x4}}, {0x7f, 0x1, {0x2, 0x7fffffff}}, {0x391, 0x2457, {0x1}}, {0x8, 0x1, {0x2, 0x4000000}}, {0x9, 0xf29f, {0x0, 0x1}}, {0x8000, 0xfff7, {0x3, 0x7}}, {0x6, 0x7, {0x3, 0x3ff}}, {0x0, 0x6, {0x0, 0x4}}, {0x264e, 0x5, {0x1, 0x10001}}, {0x6, 0x2f, {0x0, 0x7fffffff}}, {0x9, 0x4, {0x2, 0x2}}, {0x7, 0xfff9, {0x3, 0x4}}, {0x198b, 0x8001, {0x2, 0x5}}, {0x7f, 0x5, {0x3, 0x80}}, {0x101, 0xd6, {0x2, 0x3}}, {0x45, 0x0, {0x0, 0x2}}, {0x2, 0x2, {0x3}}, {0xb5, 0x3, {0x2, 0x9}}, {0x8, 0x401, {0x3, 0x2}}, {0x7ff, 0x8, {0x3, 0x8}}, {0x1, 0x7, {0x3, 0x5}}, {0x77, 0x353, {0x1, 0x40}}, {0x3, 0x3, {0x2, 0x2}}, {0xb361, 0x1, {0x2}}, {0x1, 0x1, {0x3, 0x5}}, {0x2, 0x5, {0x1, 0x5}}, {0x8, 0x8000, {0x1, 0x4}}, {0x8, 0x6, {0x3}}, {0x4, 0x200, {0x0, 0x6}}, {0x7, 0x101, {0x1, 0x4}}, {0xca, 0x200, {0x2, 0x20}}]}}}]}, 0x268}}, 0x800) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a12005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) sendto$inet6(r5, &(0x7f00000001c0)="9fd9e05542935b65e91d8c9f237f373a8ff9f439c5df8cfaf3a46444756800fb04fb223bb0af06da58a170ba81913fbc56cf3ba91c2b6caf5aa3ebd246a42a1ea99e217d4da3f40c4e25dcd248f268ae7ad89895052dac68db3d6e8314e8185f824cf58868b31404f6b982264fbc3564a921b7c8427fc12c6d01ba8a5b42149c5c8c38efbe79e71d33d35eaffef7ed9fa4df47f0bbb9cda22a9d89bae0c97674235dcf6f2dc0bc9517d9c3f8d7df12fd7492191d49d88160912de35af8de8c7eab481ed6ff3e938e11d30b757329a8102de4a116826bd35688a265ea96eb705eeb8ef9beaee116bd21877cf623a357d370cf8c9e5091a66be6", 0xf9, 0x24040040, &(0x7f00000002c0)={0xa, 0x4e20, 0xff, @remote, 0x9}, 0x1c) getsockname$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 20:09:20 executing program 3 (fault-call:8 fault-nth:10): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:20 executing program 5: getpid() socket$packet(0x11, 0x3, 0x300) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="00cc859ac6a2b660b1f8180884ec88b353a02c1c63d96294b66c19f4243f0811c969102f0b07263438587de5151aba3bc562c325e9e3703ca511dd7acd5798d55a60818a21dbfec435a302000a002e92d0d8bd1398000000000000f8ff0000000000000000", 0x65}, {&(0x7f00000000c0)="e762", 0x2}, {&(0x7f0000000180)}, {&(0x7f00000002c0)="25c0f5fb829e374ae9a34aefe117dd918ed497e173462ebb19b7fcc5e7170f9d1032cafc50c8bc03140b8935e5a72987cbc6564091949f912a7919633ef276938a8bfeb349855dc17a7d75a83322c3474b65839086cf1d5c0f1d25b3d87a375461eb5439dc9710eebf9d62c964f4d96686ea202fd79a31d1f6bb76", 0x7b}], 0x4, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 1320.723536][T12758] FAULT_INJECTION: forcing a failure. [ 1320.723536][T12758] name failslab, interval 1, probability 0, space 0, times 0 [ 1320.732831][T12758] CPU: 0 PID: 12758 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1320.732831][T12758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1320.732831][T12758] Call Trace: [ 1320.732831][T12758] dump_stack+0x1c9/0x220 [ 1320.732831][T12758] should_fail+0xa4e/0xa60 [ 1320.732831][T12758] __should_failslab+0x255/0x270 [ 1320.732831][T12758] should_failslab+0x29/0x70 [ 1320.732831][T12758] kmem_cache_alloc+0xd0/0xd70 [ 1320.732831][T12758] ? xas_create+0xbe2/0x24c0 [ 1320.732831][T12758] ? kmsan_get_metadata+0x11d/0x180 [ 1320.732831][T12758] xas_create+0xbe2/0x24c0 [ 1320.732831][T12758] xas_create_range+0x3bc/0xb60 [ 1320.732831][T12758] ? xas_find_conflict+0xc39/0x11b0 [ 1320.732831][T12758] shmem_add_to_page_cache+0x80b/0x1380 [ 1320.732831][T12758] shmem_getpage_gfp+0x2081/0x3f70 [ 1320.732831][T12758] shmem_fault+0x52d/0xbf0 [ 1320.732831][T12758] ? kmsan_get_metadata+0x11d/0x180 [ 1320.732831][T12758] ? shmem_write_end+0xa10/0xa10 [ 1320.732831][T12758] handle_mm_fault+0x6b06/0x9de0 [ 1320.732831][T12758] ? filemap_fault+0x2b50/0x2b50 [ 1320.732831][T12758] do_user_addr_fault+0xb30/0x1520 [ 1320.732831][T12758] __do_page_fault+0x18f/0x400 [ 1320.732831][T12758] do_page_fault+0xbb/0x4e0 [ 1320.732831][T12758] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1320.732831][T12758] page_fault+0x4e/0x60 [ 1320.732831][T12758] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1320.732831][T12758] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1320.732831][T12758] RSP: 0018:ffffb22fc19bf7c0 EFLAGS: 00010206 [ 1320.732831][T12758] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000021c0 [ 1320.732831][T12758] RDX: 0000000000004000 RSI: 0000000020002000 RDI: ffff8c65faaa9e4d [ 1320.732831][T12758] RBP: ffffb22fc19bf830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1320.732831][T12758] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc19bf7c8 [ 1320.732831][T12758] R13: 0000000000000000 R14: ffff8c64460d6550 R15: ffff8c65faaa800d [ 1320.732831][T12758] ? vfs_rename+0x2157/0x2bf0 [ 1320.732831][T12758] ? copyin+0x108/0x1c0 [ 1320.732831][T12758] _copy_from_iter+0x340/0x1950 [ 1320.732831][T12758] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1320.732831][T12758] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.732831][T12758] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1320.732831][T12758] tls_sw_sendmsg+0x13f0/0x2740 [ 1320.732831][T12758] ? udpv6_rcv+0x70/0x70 [ 1320.732831][T12758] ? tls_tx_records+0xb30/0xb30 [ 1320.732831][T12758] inet6_sendmsg+0x2d8/0x2e0 [ 1320.732831][T12758] ? inet6_ioctl+0x340/0x340 [ 1320.732831][T12758] __sys_sendto+0x8e8/0xc50 [ 1320.732831][T12758] ? kmsan_get_metadata+0x11d/0x180 [ 1320.732831][T12758] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1320.732831][T12758] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1320.732831][T12758] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1320.732831][T12758] __se_sys_sendto+0x107/0x130 [ 1320.732831][T12758] __x64_sys_sendto+0x6e/0x90 [ 1320.732831][T12758] do_syscall_64+0xb8/0x160 [ 1320.732831][T12758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1320.732831][T12758] RIP: 0033:0x45b399 [ 1320.732831][T12758] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1320.732831][T12758] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1320.732831][T12758] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1320.732831][T12758] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1320.732831][T12758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1320.732831][T12758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1320.732831][T12758] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000000000a 20:09:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "b7d66e868540c685810000f51f56113cfd008c48125ccf60fec000b5f90628da96a4e5ee8fa647b03e800acae17e6d81af9a0e8100f2c09e8e9b00"}, 0xd8) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3ff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000002c0)=0x7, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000280)={0x2}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 1321.291340][T18481] tipc: TX() has been purged, node left! 20:09:21 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x1, @rand_addr, 0x5}, 0x1c) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x8000, 0x0) pwritev(r2, &(0x7f0000001300)=[{&(0x7f0000000080)}, {&(0x7f0000001580)="da2a56626e7f65db0e08a1622ae009b9d1c82f3670cba049651f0135cac1126f0ec979ee8bba797983712cf7ce8f61c99c8529cf5c35d54d1e2f565063e97c24a6ddf4d0ab2f97a2f2c0f728e8fa4bae0c09cc6e", 0x54}, {&(0x7f0000001400)="a746c3c37481b106ae4f0c9b92f98f4429ef5ced211cdef4b256d8bd009cb723966c72e61198f83b41a534e09091dd3776e53c74aa9994a5704e27f2932047f145158c681af7eca0e67d34b5d7b98f883325c36899beea568fb736", 0x5b}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)}, {&(0x7f0000001480)="393d4526b33a0f02bd883661cf0a4900718175796211c71309ce849cebbff82be14c3e19a2f94925e8ba7f5830cddd94f8e27ddcf85b55ffad07843c601daa8408b2f9c5838e386388ba1b56d3acaec154275947185a8f76ac7dd66f161339ff2887eddc59066b5895ffa1e078e37a849793e8c834334cedc4aa7b6159b7e91cda74a40c0bb49055e1fedfb34a7542374e450433f845e9ff4609036a6981f7a3f6b043767c791acb8e69b871983059423b2969ef8d112202ba29b95cb772329ce41e3fe13ff3b79f739bf141acf7205be7c566ed9f4c4f3a80baf980841491b500112dd4a94be85f0b07adbbcabff5dbbca27e1daae664dd", 0xf8}], 0x6, 0x80002) 20:09:21 executing program 3 (fault-call:8 fault-nth:11): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080), 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000380)={0x0, "2b05f0f58ea80f1f3c4ec479e585d481339df6328480daee6ad599f0725b4e9bb2778c0bc275ad294c2c435eacc7a2af8f0d1dccdbe02e7959947b11d8b589e17dc9e2b3431ce6cacdfceb0b5480eae3288b16a0ab03824773a4e029242ff34933549404531f044f42ae54d7616c50eac0e147115ec3f599ea01336df80b7e5c8e148bbc582c32e06017e8eec00f5625bfcaca81fe357f960ef69e102d20d6f26345eda32d9de4058fb6b087129c7cd59c9a900d16a9e3120d25b593b378c1e128132291c904a355fc4498c84408333ab0256a682c61d375ccb2ffbb6db6ea09a63481826385b4f74b44e966ed4279f311ac480c981612d7a950af1328c6201aa378e8bda0612110f564bd643f7f9061e3abac475e59c0b95b6ef3a07330dce937de2d8572ba89208693e57b1a88f34887dc370afad7218b885c3e8e1413f4eb115baa245beb0f55549590707997ec2117f0a2a5d671eec7f869b9a9988ce5a06f1136068a67871277d2bf0cebf2d47448e818dbcc666fc35b4e91f139963f47f1c680f5427b8b7d0085feb91bf9741d5fe797b617429e6474a740b903f30df5b890de9773e05cfcaf50fe2edc200e03719cb6b42e36132a5042d9ecf45ee79ea6370413fc3ce72d702a3d5545a625d0464748cb785b0a54855f5c73b51fbb8e44469c2cd8adda0ae1cc41a2ab383fc3246503b783479eaf01a18fd7e9535a3c"}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa10000, 0x0, 0x1e7, r1, 0x0, &(0x7f0000000040)={0x980905, 0x7f}}) getpid() sched_setscheduler(0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x40000000, 0x0, 0x0, 0x5}}, 0xfffffffffffffcf1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='$bdev}\x00', 0x0, r3) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001bc, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x18d75cdc}], 0x1, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001bc, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x18d75cdc}], 0x1, 0x0) gettid() [ 1321.616837][T12953] FAULT_INJECTION: forcing a failure. [ 1321.616837][T12953] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1321.631114][T12953] CPU: 0 PID: 12953 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1321.639863][T12953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.640186][T12953] Call Trace: [ 1321.640186][T12953] dump_stack+0x1c9/0x220 [ 1321.640186][T12953] should_fail+0xa4e/0xa60 [ 1321.640186][T12953] should_fail_alloc_page+0x1e9/0x260 [ 1321.640186][T12953] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.640186][T12953] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1321.640186][T12953] ? should_fail+0x177/0xa60 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1321.640186][T12953] ? xas_create+0x23f4/0x24c0 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] alloc_pages_vma+0xc68/0x1870 [ 1321.640186][T12953] shmem_alloc_page+0x241/0x3f0 [ 1321.640186][T12953] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1321.640186][T12953] ? find_lock_entry+0x5d9/0x610 [ 1321.640186][T12953] ? __msan_poison_alloca+0xf0/0x120 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] shmem_getpage_gfp+0x1afc/0x3f70 [ 1321.640186][T12953] shmem_fault+0x52d/0xbf0 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? shmem_write_end+0xa10/0xa10 [ 1321.640186][T12953] handle_mm_fault+0x6b06/0x9de0 [ 1321.640186][T12953] ? filemap_fault+0x2b50/0x2b50 [ 1321.640186][T12953] do_user_addr_fault+0xb30/0x1520 [ 1321.640186][T12953] __do_page_fault+0x18f/0x400 [ 1321.640186][T12953] do_page_fault+0xbb/0x4e0 [ 1321.640186][T12953] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1321.640186][T12953] page_fault+0x4e/0x60 [ 1321.640186][T12953] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1321.640186][T12953] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1321.640186][T12953] RSP: 0018:ffffb22fc1b637c0 EFLAGS: 00010206 [ 1321.640186][T12953] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000011c0 [ 1321.640186][T12953] RDX: 0000000000004000 RSI: 0000000020003000 RDI: ffff8c65fab3ae4d [ 1321.640186][T12953] RBP: ffffb22fc1b63830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1321.640186][T12953] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc1b637c8 [ 1321.640186][T12953] R13: 0000000000000000 R14: ffff8c64460d09d0 R15: ffff8c65fab3800d [ 1321.640186][T12953] ? vfs_rename+0x2157/0x2bf0 [ 1321.640186][T12953] ? copyin+0x108/0x1c0 [ 1321.640186][T12953] _copy_from_iter+0x340/0x1950 [ 1321.640186][T12953] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1321.640186][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.640186][T12953] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1321.640186][T12953] tls_sw_sendmsg+0x13f0/0x2740 [ 1321.640186][T12953] ? udpv6_rcv+0x70/0x70 [ 1321.640186][T12953] ? tls_tx_records+0xb30/0xb30 [ 1321.640186][T12953] inet6_sendmsg+0x2d8/0x2e0 [ 1321.640186][T12953] ? inet6_ioctl+0x340/0x340 [ 1321.640186][T12953] __sys_sendto+0x8e8/0xc50 [ 1321.640186][T12953] ? kmsan_get_metadata+0x11d/0x180 [ 1321.640186][T12953] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.640186][T12953] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1321.640186][T12953] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1321.640186][T12953] __se_sys_sendto+0x107/0x130 [ 1321.640186][T12953] __x64_sys_sendto+0x6e/0x90 [ 1321.640186][T12953] do_syscall_64+0xb8/0x160 [ 1321.640186][T12953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1321.640186][T12953] RIP: 0033:0x45b399 [ 1321.640186][T12953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1321.640186][T12953] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1321.640186][T12953] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1321.640186][T12953] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1321.640186][T12953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1321.640186][T12953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1321.640186][T12953] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000000000b 20:09:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:09:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r3 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bind$alg(r7, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) dup2(r2, r3) 20:09:22 executing program 3 (fault-call:8 fault-nth:12): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:22 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast1}, 0x5}, 0x1c) [ 1322.605287][T13185] FAULT_INJECTION: forcing a failure. [ 1322.605287][T13185] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1322.612862][T13185] CPU: 0 PID: 13185 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1322.612862][T13185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1322.612862][T13185] Call Trace: [ 1322.612862][T13185] dump_stack+0x1c9/0x220 [ 1322.612862][T13185] should_fail+0xa4e/0xa60 [ 1322.612862][T13185] should_fail_alloc_page+0x1e9/0x260 [ 1322.612862][T13185] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1322.612862][T13185] ? kernel_poison_pages+0x355/0x3a0 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1322.612862][T13185] ? prep_new_page+0x84d/0x9c0 [ 1322.612862][T13185] ? kmsan_get_metadata+0x4f/0x180 [ 1322.612862][T13185] ? get_page_from_freelist+0x11a9/0x1a10 [ 1322.612862][T13185] kmsan_alloc_page+0xa8/0x310 [ 1322.612862][T13185] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1322.612862][T13185] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1322.612862][T13185] ? update_stack_state+0x9aa/0xab0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1322.612862][T13185] ? should_fail+0x177/0xa60 [ 1322.612862][T13185] ? is_bpf_text_address+0x3ea/0x420 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1322.612862][T13185] ? xas_create+0x23f4/0x24c0 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] alloc_pages_vma+0xc68/0x1870 [ 1322.612862][T13185] shmem_alloc_page+0x241/0x3f0 [ 1322.612862][T13185] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1322.612862][T13185] ? find_lock_entry+0x5d9/0x610 [ 1322.612862][T13185] ? __msan_poison_alloca+0xf0/0x120 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] shmem_getpage_gfp+0x1afc/0x3f70 [ 1322.612862][T13185] shmem_fault+0x52d/0xbf0 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? shmem_write_end+0xa10/0xa10 [ 1322.612862][T13185] handle_mm_fault+0x6b06/0x9de0 [ 1322.612862][T13185] ? filemap_fault+0x2b50/0x2b50 [ 1322.612862][T13185] do_user_addr_fault+0xb30/0x1520 [ 1322.612862][T13185] __do_page_fault+0x18f/0x400 [ 1322.612862][T13185] do_page_fault+0xbb/0x4e0 [ 1322.612862][T13185] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1322.612862][T13185] page_fault+0x4e/0x60 [ 1322.612862][T13185] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1322.612862][T13185] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1322.612862][T13185] RSP: 0018:ffffb22fc1b637c0 EFLAGS: 00010206 [ 1322.612862][T13185] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000011c0 [ 1322.612862][T13185] RDX: 0000000000004000 RSI: 0000000020003000 RDI: ffff8c65fce42e4d [ 1322.612862][T13185] RBP: ffffb22fc1b63830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1322.612862][T13185] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc1b637c8 [ 1322.612862][T13185] R13: 0000000000000000 R14: ffff8c64460d09d0 R15: ffff8c65fce4000d [ 1322.612862][T13185] ? vfs_rename+0x2157/0x2bf0 [ 1322.612862][T13185] ? copyin+0x108/0x1c0 [ 1322.612862][T13185] _copy_from_iter+0x340/0x1950 [ 1322.612862][T13185] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.612862][T13185] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1322.612862][T13185] tls_sw_sendmsg+0x13f0/0x2740 [ 1322.612862][T13185] ? udpv6_rcv+0x70/0x70 [ 1322.612862][T13185] ? tls_tx_records+0xb30/0xb30 [ 1322.612862][T13185] inet6_sendmsg+0x2d8/0x2e0 [ 1322.612862][T13185] ? inet6_ioctl+0x340/0x340 [ 1322.612862][T13185] __sys_sendto+0x8e8/0xc50 [ 1322.612862][T13185] ? kmsan_get_metadata+0x11d/0x180 [ 1322.612862][T13185] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.612862][T13185] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1322.612862][T13185] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1322.612862][T13185] __se_sys_sendto+0x107/0x130 [ 1322.612862][T13185] __x64_sys_sendto+0x6e/0x90 [ 1322.612862][T13185] do_syscall_64+0xb8/0x160 [ 1322.612862][T13185] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1322.612862][T13185] RIP: 0033:0x45b399 [ 1322.612862][T13185] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1322.612862][T13185] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1322.612862][T13185] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1322.612862][T13185] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1322.612862][T13185] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1322.612862][T13185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1322.612862][T13185] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000000000c 20:09:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x4, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x636) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:09:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r4, r0, 0x0) fsync(r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000080)) 20:09:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x0, 0x3, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afd, 0x9, [], @p_u16=&(0x7f0000000000)=0x1}}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x88, 0x0, 0x0, {0x0, 0x0, 0x2}, 0x12200000, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1', 0x0, 0xffffffffffffffff}}, 0x36) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 20:09:23 executing program 3 (fault-call:8 fault-nth:13): r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:23 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) epoll_create1(0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="750000007d000000003d000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000001040000000000006e6574313a01215d000000002300406367726f75705c776c616e317573657273656c6663707573657776626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=0x0], 0x85) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x800, 0x5, 0x4, 0x10, 0x800, {r3, r4/1000+30000}, {0x0, 0xf, 0x6, 0xed, 0x81, 0xd, "f0abe1d7"}, 0x5, 0x1, @offset=0xe953, 0x5, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x4) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7, 0x0, 0x2, 0x4}, 0x4}, 0x20, 0x1, 0x0) [ 1323.653029][T13359] FAULT_INJECTION: forcing a failure. [ 1323.653029][T13359] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1323.662797][T13359] CPU: 1 PID: 13359 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1323.662797][T13359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1323.662797][T13359] Call Trace: [ 1323.662797][T13359] dump_stack+0x1c9/0x220 [ 1323.662797][T13359] should_fail+0xa4e/0xa60 [ 1323.662797][T13359] should_fail_alloc_page+0x1e9/0x260 [ 1323.662797][T13359] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1323.662797][T13359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.662797][T13359] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1323.662797][T13359] ? kernel_poison_pages+0x355/0x3a0 [ 1323.662797][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.662797][T13359] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1323.662797][T13359] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1323.743131][T13359] ? kmsan_get_metadata+0x4f/0x180 [ 1323.743191][T13359] ? get_page_from_freelist+0x11a9/0x1a10 [ 1323.743191][T13359] kmsan_alloc_page+0x108/0x310 [ 1323.743191][T13359] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.743191][T13359] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1323.743191][T13359] ? should_fail+0x177/0xa60 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.743191][T13359] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1323.743191][T13359] ? xas_create+0x23f4/0x24c0 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] alloc_pages_vma+0xc68/0x1870 [ 1323.743191][T13359] shmem_alloc_page+0x241/0x3f0 [ 1323.743191][T13359] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1323.743191][T13359] ? find_lock_entry+0x5d9/0x610 [ 1323.743191][T13359] ? __msan_poison_alloca+0xf0/0x120 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] shmem_getpage_gfp+0x1afc/0x3f70 [ 1323.743191][T13359] shmem_fault+0x52d/0xbf0 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] ? shmem_write_end+0xa10/0xa10 [ 1323.743191][T13359] handle_mm_fault+0x6b06/0x9de0 [ 1323.743191][T13359] ? filemap_fault+0x2b50/0x2b50 [ 1323.743191][T13359] do_user_addr_fault+0xb30/0x1520 [ 1323.743191][T13359] __do_page_fault+0x18f/0x400 [ 1323.743191][T13359] do_page_fault+0xbb/0x4e0 [ 1323.743191][T13359] ? kmsan_unpoison_pt_regs+0x29/0x30 [ 1323.743191][T13359] page_fault+0x4e/0x60 [ 1323.743191][T13359] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 1323.743191][T13359] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 1323.743191][T13359] RSP: 0018:ffffb22fc2eb77c0 EFLAGS: 00010206 [ 1323.743191][T13359] RAX: ffffffff84a25dc7 RBX: 0000000000004000 RCX: 00000000000011c0 [ 1323.743191][T13359] RDX: 0000000000004000 RSI: 0000000020003000 RDI: ffff8c65f55c2e4d [ 1323.743191][T13359] RBP: ffffb22fc2eb7830 R08: ffffde0e4000000f R09: ffff8c656fffb000 [ 1323.743191][T13359] R10: 0000000000000000 R11: 0000000000000000 R12: ffffb22fc2eb77c8 [ 1323.743191][T13359] R13: 0000000000000000 R14: ffff8c65d7aa09d0 R15: ffff8c65f55c000d [ 1323.743191][T13359] ? vfs_rename+0x2157/0x2bf0 [ 1323.743191][T13359] ? copyin+0x108/0x1c0 [ 1323.743191][T13359] _copy_from_iter+0x340/0x1950 [ 1323.743191][T13359] ? sk_msg_zerocopy_from_iter+0xb36/0xbf0 [ 1323.743191][T13359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.743191][T13359] sk_msg_memcopy_from_iter+0x5cc/0x940 [ 1323.743191][T13359] tls_sw_sendmsg+0x13f0/0x2740 [ 1323.743191][T13359] ? udpv6_rcv+0x70/0x70 [ 1323.743191][T13359] ? tls_tx_records+0xb30/0xb30 [ 1323.743191][T13359] inet6_sendmsg+0x2d8/0x2e0 [ 1323.743191][T13359] ? inet6_ioctl+0x340/0x340 [ 1323.743191][T13359] __sys_sendto+0x8e8/0xc50 [ 1323.743191][T13359] ? kmsan_get_metadata+0x11d/0x180 [ 1323.743191][T13359] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.743191][T13359] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1323.743191][T13359] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1323.743191][T13359] __se_sys_sendto+0x107/0x130 [ 1323.743191][T13359] __x64_sys_sendto+0x6e/0x90 [ 1323.743191][T13359] do_syscall_64+0xb8/0x160 [ 1323.743191][T13359] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1323.743191][T13359] RIP: 0033:0x45b399 [ 1323.743191][T13359] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1323.743191][T13359] RSP: 002b:00007f08b7058c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1323.743191][T13359] RAX: ffffffffffffffda RBX: 00007f08b70596d4 RCX: 000000000045b399 [ 1323.743191][T13359] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000004 [ 1323.743191][T13359] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1323.743191][T13359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1323.743191][T13359] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000000000d [ 1324.181905][T13393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x22040000, 0x0, 0x0, 0x0, 0x9, 'v\x00\x00\x00\x83\xeb\xa8Z\'', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2101}) 20:09:24 executing program 0: getegid() lstat(&(0x7f0000000680)='./file0/file0\x00', &(0x7f0000000300)) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet(0xa, 0x800, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) accept4(r4, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000)='\t', 0x1, 0x8e3b49d3ef5c7212, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000b375b73d8ffaa75dfadebb3ebe39d6d64ec846d54b6ba483a68ed0e6251209c0810145f4000000000000", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x10, &(0x7f0000000280), 0x4) clock_gettime(0x4, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x3ff, 0x4) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) timerfd_create(0x7, 0x100000) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000000580)='\t', 0x1, 0x200080b4, &(0x7f00000006c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000ecb8404d16aee1c20402000000000000db9fcf5bd363abfd7cd5473484d0229fd209ffa8e3f699875a19ea405d8884343525ec0efd67302350a94b13", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r12, 0x800000000000401) r13 = accept4(r12, 0x0, 0x0, 0x0) shutdown(r13, 0x1) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r15 = socket$inet(0x2, 0x4000000805, 0x0) r16 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r15, r16, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r18, 0x0, r19, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r19, 0x407, 0x80000001) write$P9_RSTATu(r19, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000080)={r17}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r13, 0x84, 0x23, &(0x7f00000004c0)={r17}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x9, &(0x7f0000000540)={0x0, 0x1}, &(0x7f0000000500)=0x16a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x80000000, @rand_addr="eeb0f4f598b2197eae64bde4b3dccd3a", 0x9}}, 0x9, 0xfb}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r6, 0x2, 0x7f, 0x0, 0x36, 0x1}, &(0x7f0000000380)=0x14) r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0x3c) ptrace$cont(0x18, r20, 0x0, 0x0) ptrace$setregs(0xd, r20, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, r20, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='bond_slave_0\x00'}) unshare(0x60020000) 20:09:25 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0212800b00010065da30727370616e00000c580280060002003000000089e8b28dcbc6925de8f72114457417f54bf982bdad71649c68728c884f4df0d0bb95ab4f736048d043bcb956d1e5f6c3e637e0a637a2c4b062964413b69d544c14282d3914c0de5829b44eacf9fa1ddd1680b38a5a2977b638"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e21, 0xb8000000, @empty, 0x8000}, {0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x12}, 0xfffffff7}, 0x29, [0x5, 0xfffffffa, 0x7, 0x80000001, 0x1, 0x7, 0x7, 0x5]}, 0x5c) 20:09:25 executing program 2: r0 = syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff640179c0300000000003b08d403ffff633b27e59a9944175dd106736d17c3f2c876c699010000800000bf0fc7ec6e26560000080049d2e191baf94c9c5c953948c6801d2c0945c0890909e03a2c67409ec6fe5aa198f6b401000000000000008743ac2d6a3c6ec8e11d26d314ed137fd143abcb0bab33943704f78701a8fb37c03a91920be9f005006346e2c15047f3ef03000000000000a73cc21f848411b3dec8da484704619a4c14849f797f41843dd324d3080f65a0225bcda2647e4da9af8e3823c5283f7991272152d3bbbeee038cd9bcc4a5b4225aa18cd88cf2bf60a30d427099d97bb27ed33db9fe28"], 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x4, 0xf02, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x80000000, 0x4}, 0x3c) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x204000, 0x0) close(r2) open(0x0, 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0xffffffff, 0x1, 0x2, 0x8}) ftruncate(r3, 0x2081f8) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000003600)='/dev/null\x00', 0x40401, 0x0) fsync(r1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r7, &(0x7f0000001540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="140000000ed8f2cb4ca15d370ebc91bfd8780f2e7265f09fefbc342ceeb22a25c0349480b062ccacc195b7986ac7eba28535445e8c17b5215f53013d550a909102b5a67ca7e939f804e89f9d5a6a03bbff5c", @ANYRES16=r8, @ANYBLOB="00042cbd7000fedbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x24048805}, 0x854) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 20:09:25 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x222880, 0x0) sendto$inet6(r2, &(0x7f0000000440)="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", 0x185, 0x0, 0x0, 0x0) 20:09:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x440, 0x400000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c650000000000030000000000000000000000000000007264443e25c3b792654500000078b176e3a67023f24a4304d34f1f10a3bce1de55341cec9e98c5ec690fc827069fd90000010043a6400375af16c3f9b540208f697ef4cd8799253a7e38cfea75449e9f95b827aedb41f0744fe466798e145d1a96fc91e2d6ce32d803342012ca214dfec6748017a907a18ef70cf416a86b1a27bbbc73992388b65e848ce7f0381bd846e7679df3eb8376b775a6b8dba7106dfed915f4b3567d5f65982fe384b5a6f801fe198ccfb974a16342f8a9cd7d20a53ae26b47fa3f4fad14bc3e1fb992d518163cf5d90408485fabee20a33a1da0242f21c9c8f6d505962261f7e0d34340bbe424190bc0dc0933677d8fbcec1e43794f6d051e99957949b91d1defb0a7011dfd1348ba604923bd38c9c8715d3a576fad8f0dd3ede75f749b446a0137936f8650aca39affd4fc918786e8d72c8b900711f3"], 0x48) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000180)=""/138) r7 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000380)={0xb, @raw_data="56897923e689ac57895c64fe510e553fb441844495f9b87e1f5a9bc9a8964fc9f8112386f02d25731a493723fb18253c68eaabab8c12d42a67e62dc674d4c24be54388bdf431d7be766825643050386ac7af3403604c962f75f4a868eeb7a9e60b5f3e09feb23e0470b0804bf83a8fcdd5f0edf39a0612b9a1739400dcc7d380739b23b4dd06c782ae4766c9ed41e3ffcc77e33b1700acec333d7c8e3ce96b8411edc62b4b09b6947e9580e4fbe55575dfbe9e4c9bd911fabdc29259213ad1c40914e785c95055cf"}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x5, 0x8de7d8f023d06bd7}, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet(r3, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r3, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 20:09:25 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800001, 0x10, r3, 0x0) ftruncate(r0, 0x8200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r8, 0x402c5342, &(0x7f0000000240)={0x8, 0x9, 0x200, {0x0, 0x101}, 0x7ff, 0x6}) accept4$inet(r6, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'hsr0\x00'}, 0x18) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0x62c4fe52}) sendto$inet6(r4, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:25 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x3, r4, 0x10001, 0xe5dc}) r5 = socket$inet6(0xa, 0x800000003, 0xfb) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0xad, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/173}, &(0x7f0000000280)=0x78) connect$inet6(r5, &(0x7f0000000000), 0x1c) 20:09:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000100)={0x6}, 0x4) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000040)="85a7b873b3ad31362d69efc43c676845bcd06906526fe8efdadca45eb69e0503e19e457a884188d0e541fc6d7e9b9ae6ebdaa3495f9621dbbd6936f2613f32b4139db4d69645f981d04406d8088c94496843d9d1aa2c306fae4fb05d81103d9f5a47675151b2d5564fb8191eb680ce1e511a7abf", 0x74, 0x4000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='s', 0x1, 0x4008005, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 20:09:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x125000, 0x0) bind$isdn(r1, &(0x7f0000000080)={0x22, 0x5, 0x40, 0x1, 0x2}, 0x6) socket$inet6(0xa, 0x80800, 0x6) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000340)=0x3, 0x4) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2000a2, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x541a, &(0x7f0000000400)=0x8000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r11, 0x0, r12, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r12, 0x407, 0x80000001) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000007c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) fstat(r13, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r12, &(0x7f0000000700)={0xc0, 0x7d, 0x0, {{0x0, 0x88, 0x0, 0x0, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']', 0x0, '', 0x4b, '\xba\xc5\xf2\x83\'oR\x9b\xb7\x94\xd8\xfd\xab\x8e\xa1\xcdb,etl\f\xf4\x1b&\xeb\x1e\xf7z\xe7B?7.\x03\xfd<\nHU\'\xa71\xee\xdf\xb8\x0f\xd2\x8e\n\x9a\xa0\x85J\xb3\xb1\x18\x14\xe2\x1f:\x81\x12\xdcm\xa9N\x9f\x90.\r~4\x8f/'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1', 0x0, 0x0, r14}}, 0xc0) write$USERIO_CMD_SEND_INTERRUPT(r12, &(0x7f00000004c0)={0x2, 0x93}, 0x2) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800050000f000000000000000000000000000c7", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r9, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000075e585b1000000000", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@empty, r9}, 0x14) 20:09:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)={0x1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000c18ab572a00000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a0000000000"], 0x30}}, 0x0) 20:09:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32], 0x5}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x2, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x200, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\we\x06vboxnet1\x00'/35}}, 0x75) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 20:09:26 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x404000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000040)=""/99) 20:09:26 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x7f, 0xba, 0x2, 0x9, 0xc3, 0x2}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000001c0)=0x14) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @fd}, 0xff00}) 20:09:27 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:27 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d000029582081886a0000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c666370757365747662", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000100)=""/108) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 20:09:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab008058280000007d028107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x27d) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab008058280000007d028107a277001419000a000d000003f5000000000000ef38bf461e59d7007556", 0x39}], 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x8, 0x4) 20:09:27 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000001d151c1efe611cfa40bee4adfbb90000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x1, 0x1000}) r2 = socket$inet6(0xa, 0x80000, 0xff) connect$inet6(r2, &(0x7f0000000040), 0x1c) [ 1327.553709][T14651] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 1327.564475][T14651] bridge0: port 3(veth1_to_batadv) entered blocking state [ 1327.571980][T14651] bridge0: port 3(veth1_to_batadv) entered disabled state [ 1327.582091][T14651] device veth1_to_batadv entered promiscuous mode [ 1327.589891][T14651] bridge0: port 3(veth1_to_batadv) entered blocking state 20:09:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c376f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a84d56"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x7e54, 0xcf77, &(0x7f00000006c0)="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"}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1327.597357][T14651] bridge0: port 3(veth1_to_batadv) entered forwarding state [ 1327.975740][T14965] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:09:28 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:28 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/173, 0xad}, {&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000200)=""/207, 0xcf}], 0x3, &(0x7f0000000340)=[{&(0x7f0000000300)}], 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000940)={0x2000000000001, @pix_mp={0x0, 0x0, 0x34325258}}) 20:09:28 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/42, 0x2a}, {&(0x7f0000001180)=""/110, 0x6e}, {&(0x7f0000001200)=""/223, 0xdf}], 0x6, &(0x7f0000001380)=""/220, 0xdc}, 0x40000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x9}, 0x1c) 20:09:28 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000020601000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c000780080012409effffff05000500020020000580010007000000000000515f0319f53f4ac415cb221689818653a7b9bf2ec461b9e54135e19e912f582b48fb3171fff7cc3658c7268deaadd35071ef8138c6f00c231fac5496bdad27d20950835afd2c275a3d1ae33483c2a270e3"], 0x50}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000180)={0x3f, 0xda, 0x2, 0x6, 0xa3}) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000080)=0x7, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000000), 0x20a154cc) [ 1328.335714][T14976] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1328.632738][T14965] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:09:28 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "80fda3587b24b768", "4ae8f5b29ebc6b09ae77fdfb8f6d01d0", "d320bb9f", "03c43805379f97de"}, 0x28) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x31b}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c000}, 0x20008801) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:28 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000700000001890704ac1414aada85eae54e1733e03f306d83265d4e65aa1702a86b19ae1cd91af62b866d16f87c14d9b1a7fec73f66d8c18d449cfbf7aecec6f65cd1d290b580f8d6eff8ddd641b1c07c87ba6099f2e2181b21cd9411f2d0353a126ac492800848b097ebd412"], 0x18}}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:09:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88000, 0x0) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x50101, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000480)={0x990000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0xa10902, 0x0, [], @ptr=0x7b}}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000001c0)=r9, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x2000, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r10, 0x80045400, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x20180, 0x0) stat(0x0, &(0x7f0000000080)) setreuid(0x0, 0x0) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) r15 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r15) r16 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r15, 0x84, 0x78, &(0x7f00000001c0)=r17, 0x4) eventfd2(0x0, 0x0) r18 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80801, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r18, 0x4018aee2, &(0x7f0000000340)={0x0, 0x1, 0x6, &(0x7f0000000300)=0xd78}) setregid(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) r19 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r19, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r19, 0xae80, 0x0) ioctl$TIOCEXCL(r13, 0x540c) ioctl$KVM_RUN(r19, 0xae80, 0x0) 20:09:28 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)={0x9, 0x4, 0x5, 0x9, 0x7ff, 0x1ff}) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:29 executing program 0: ioprio_set$pid(0x1, 0x0, 0x200007e35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0xfffdfffffffffff8, 0x3) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7, 0x880) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000280)={0x36f3, [0x3, 0x75eb, 0x20, 0x4, 0x8001, 0x7, 0x8, 0x2, 0x0, 0x3, 0x8, 0xf7f4, 0x200, 0x7fff, 0x6, 0x2, 0x9, 0x4, 0x8, 0x4, 0x1, 0x0, 0x4, 0x4, 0xd7, 0x3, 0xffc0, 0x8, 0x7, 0x8001, 0x9, 0x9, 0x3f, 0x7, 0x100, 0x8, 0x9, 0x5, 0x0, 0x1000, 0x1ff, 0x401, 0x0, 0x4, 0x7, 0xb98, 0x6, 0x3], 0x9}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r3, 0x0, 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x0, 0x1d5}) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet(0xa, 0x801, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x7f, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:09:29 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x81}, 0x1c) 20:09:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x64, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) dup3(r3, r2, 0x0) 20:09:30 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) open(&(0x7f0000000000)='./bus\x00', 0x2100, 0x17a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x68881}, 0x4040080) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "0000e4ff", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:30 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f45eadb4064e3134010"], 0xa) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=[&(0x7f0000000040)='(+\xe3vboxnet1mime_type\x00'], 0x0) close(r1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000001, 0x0) 20:09:30 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x4, @local}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) 20:09:30 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) 20:09:30 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x7f, 0x8000, [], &(0x7f0000000100)=0x21}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10003, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)) write$P9_RSTATu(r4, &(0x7f0000000640)={0x1cc, 0x7d, 0x0, {{0x0, 0x127, 0x0, 0x0, {}, 0x7a606df09ec5e2d2, 0x0, 0x0, 0x1, 0x9, 'vboxnet1:', 0x1, ']', 0x34, '\x06\x00\x00\x00\x00\x00\x00\x00\x9dx\xd8>1\x88\xab\xe37I\xb8e\x0f\x8c\x912\xae\xdc)\xe9\xf7\x13n^\x06\x10\xbf\x8aG\xdc\x1e\'\xeb\xd8\x16\xc1\xfa,\xb5\x063\x11\xe9\xc7', 0xb6, '\xc5\x06[\xa2\xf2\x0fg\f\x00\x00\x00\x00\x00\x00\x01\x19\x88V0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000040)={0x9, "0c57cd3811eefebf794bb652337d19b0858456c2a76f2d56b1b3b8916c5a26a2fb1c75aaa9a850a021ae37e1eee13c79f94e8c1c370ef750ed999420058931136a8212e8baf730d10aa932ecbce3f52196339d5a89f738833c2198e5d95e9059eb4e61dfd67de7fa7a4f9442fa54ae7184413be33dce99733958e7b6cb14e482fdd414d1351b0e2f018e05020ebb91f34818cccc751c5ccab081c51db436fcad98fe465cd5b37aa82be7bfe0a7e06c9b377f4b27b8a844a035904d1c224481a78a4e54d576116e0c4aa7ce52c5ccb9b2426203eefb2c98a3e0e1e6f127e34093b5738ae9825bd929a8840feb2ac875ac22672d440d1f9ec2a90b8fe9da59cabf"}) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x101, 0x40100, 0x401, 0xd4, 0xff, 0x85}}, 0x50) 20:09:31 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffe, 0x4040) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x230441) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000380)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000003c0)={r2, 0x2}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r2, 0x4}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) 20:09:31 executing program 0: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x2000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x307000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1c0) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000200)={0x0, 0x0, 0xfffff06a, [], &(0x7f00000001c0)}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)={0x7, 0x0, [{0xfffffffa, 0x1, 0x0, 0x0, @irqchip={0x1000, 0x1f}}, {0x40, 0x0, 0x0, 0x0, @irqchip={0x1ff, 0x5}}, {0x800, 0x4, 0x0, 0x0, @adapter={0x200, 0x0, 0x8026, 0x0, 0x9}}, {0x6, 0x2, 0x0, 0x0, @irqchip={0x1, 0x1}}, {0x1, 0x2, 0x0, 0x0, @sint={0x1073, 0x3ff}}, {0x0, 0x2, 0x0, 0x0, @adapter={0x1ff, 0xffffffff, 0x9, 0xffffffff, 0x5}}, {0x7, 0x2, 0x0, 0x0, @adapter={0x100000001, 0x8000, 0x0, 0x3f, 0x80000001}}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x24380, 0x0) r4 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000007e40)=[{{&(0x7f0000000400)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000480)=""/215, 0xd7}, {&(0x7f0000000580)=""/3, 0x3}, {&(0x7f00000005c0)=""/40, 0x28}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/92, 0x5c}, {&(0x7f0000001680)=""/57, 0x39}, {&(0x7f00000016c0)=""/131, 0x83}], 0x7, &(0x7f0000001800)=""/172, 0xac}}, {{&(0x7f00000018c0)=@nl=@proc, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/232, 0xe8}], 0x1, &(0x7f0000001a80)=""/74, 0x4a}, 0x2}, {{&(0x7f0000001b00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000001b80)=""/169, 0xa9}, 0x4}, {{&(0x7f0000001c40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)=""/134, 0x86}, {&(0x7f0000001d80)=""/223, 0xdf}], 0x2, &(0x7f0000001ec0)=""/58, 0x3a}, 0x3}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000001f00)=""/179, 0xb3}, {&(0x7f0000001fc0)=""/62, 0x3e}, {&(0x7f0000002000)=""/187, 0xbb}, {&(0x7f00000020c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003100)=""/90, 0x5a}, 0x5}, {{&(0x7f0000003180)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003200)=""/238, 0xee}, {&(0x7f0000003300)=""/22, 0x16}, {&(0x7f0000003340)=""/239, 0xef}], 0x3, &(0x7f0000003480)=""/233, 0xe9}, 0x5}, {{&(0x7f0000003580)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005700)=[{&(0x7f0000003600)=""/162, 0xa2}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f00000056c0)=""/53, 0x35}], 0x4}, 0x7f}, {{&(0x7f0000005740)=@llc, 0x80, &(0x7f0000005800)=[{&(0x7f00000057c0)=""/51, 0x33}], 0x1, &(0x7f0000005840)=""/240, 0xf0}, 0x1}, {{&(0x7f0000005940)=@x25, 0x80, &(0x7f0000007dc0)=[{&(0x7f00000059c0)=""/191, 0xbf}, {&(0x7f0000005a80)=""/148, 0x94}, {&(0x7f0000005b40)=""/1, 0x1}, {&(0x7f0000005b80)=""/172, 0xac}, {&(0x7f0000005c40)=""/196, 0xc4}, {&(0x7f0000005d40)=""/74, 0x4a}, {&(0x7f0000005dc0)=""/4096, 0x1000}, {&(0x7f0000006dc0)=""/4096, 0x1000}], 0x8}, 0x40}], 0x9, 0x40002003, &(0x7f0000008080)={0x77359400}) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000080c0)={0x0, @can={0x1d, r5}, @nl=@unspec, @ipx={0x4, 0xab, 0x0, "4b6fa22bc370", 0xc9}, 0x3, 0x0, 0x0, 0x0, 0x44d, 0x0, 0x1, 0x0, 0x4}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000008140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000008200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x250, 0x0, 0x2e8, 0x0, 0x2e8, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, &(0x7f0000008180), {[{{@ip={@loopback, @multicast2, 0x0, 0xffffff00, 'team0\x00', 'gre0\x00', {0xff}, {0xff}, 0x2e, 0x1, 0x1}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x3, 0x2, 0x0, 0x5, 0x0, 0x2], 0x2, 0x2}, {0xffffffffffffffff, [0x6, 0x2, 0x3, 0x1, 0x3, 0x3], 0x4, 0x4}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x60, 0x3}}}, {{@ip={@loopback, @broadcast, 0xff, 0xffffffff, 'macsec0\x00', 'veth0_macvtap\x00', {}, {}, 0x6, 0x1, 0x8}, 0x0, 0x90, 0xc0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x6, 0x1, @loopback, 0x4e22}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xff}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008680)='/dev/nvram\x00', 0x141, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r7, 0x6) vmsplice(r4, &(0x7f0000009880)=[{&(0x7f00000086c0)="42e56f1d6cefddfce75f9b24ff55a6eaf8fda037fb11fd9703c89f4f3ceaa7280d6a4a0fe53c53682edcbce5fabc5153dcabed473bf19e0ef500baccfb1f52e067cfb215d95b916fc052181320349280f41193d6518c4dc8c9debf09703d83ba60dc0f27371ff8b2da6355dd4347fea56806407f849808d4ef02c2c543665927608786609ff0e83f3a8e7e2f43503488c69bd30101b0526cc4d0d56b2a0294f099fd965375fc7f01025c4e40896cff946f60b8974e88ed256dffb5f5f737193b477f505bc91e03f8040d8b607b4bbed50d223f2aa6b5d3d39b64fbdc9eebf99ebdcabe0764106d742f672f5bd8c5fcab6588cc95d19fff9acfa3aac51443c591ea6b0dcffdd3d037de65a6ae763b538074e56159d67020deabd6b2d25066349f79a3a59435a1f034c0b264c959b20377887ac4f9abfa3dd08aab05f264fd1fae0c3badeb7b3352f5406950fd50c2698cb83977653f8b82e448321bbf8419d02a1df6540cee2bfae8421defd11019baf6823521b5f93c156a68e63a2bf8f4a9a4c17d5514a918219a1c8e6ff40bee387e097a219d7e609cbaf4a124ce1036f29dd02d4a348a5945959039cb4a4e0696c98ce9482ade8c1756c5174cab910eba5bce485416bbbb5cb86662b29d2e921d952ab325e6cb13504ccc8f00284985bcdf1f51e35e10e92db26d3dc852993609e5b764ad9a2bf0abcf78f1aa053801c3d4074a8b69dfaa3f95558b74a36f21a99ba86c8807eab13bb871fe1883f5ceb0648e6e2c8383baef4b20ab31a86f10350c4e574a2dbd595bc9a408a04cfd65d12e69157af8bd7962c2699c28fc33a68fe2b0fa022ff025e072c81572e2ccd6edac712856e4551d886a44e4571b142a03c928bd2d501eebc2feb1e16c2bbcb841c761cc4507f24da4434624cc35e84947854faec491054827179ad75b6a135dcf9f4dbc8ffbf90fd05c0c0cb54502a3b7e7af64039bc1d8210f734f433c87d2c1f6a59b117f49d63ef1ba1bf48ff28fb422620ec8d8aec48f4bba2928f60487ba7d1db014c5d6b3538ada4abe43787e0d837af352e40e6256f28243a8f2552d27a3e24db72396aaf1ae2cc632337237953234c0e1daf1cdd0ac950a806bdb895df11af8c75126eda93fc5fc5e93cfb3a3bd86ce98d338568d8aaf1b88d09368aef3d60c5eae3e2bce8b30d4647911f91136b635aa4c98bc14316513613c3ff838794dbec9ff02c05cbed76ec4e91d1f566291d3822c5475fb3341f6b6a78149c97d6ccd5263f10e2082b016abc6ddbf2fca4225c5f001301d2eee4c17303207f854c1fc9940c4573d6881ebd4ab2c7dea87d8c522cf867cf4188f28cc395ed3cdd4dd0471f1c6bcc0632c6221545541c8432bc7510bbc5f41a6d8f447ed849b3375a0b82271f1d05eabda291d33e43c06c4f83e4d9225726d472bff19cf796a1cdeb0c528dd3d54f8e62c4e8df7f9ebf7b38c2a7895afad01b7c57871c3422d93647b88d69d954e85370f47a8affef81e87a440de9265763975cfc625a8198b92c30e6a2ca8bc6609fbc7776e21079d4e655784a68a9feafb467cdbda9c7ad4cd1980429f8af6d75169bcd9b7d15ee994e0e6d6c6b4b13e78cdbdf0f2b9b7cd84e5d0be5605e643c11cde739f26b7b75618d5b6fb10bc4dd7c48b5162a82bafee98dfbc1d826963f286cb17484bd7c2e9a94ec42c8a65a4c9067ef3cda0811a2a5bb02faa77ec0ee638fde643e164629cf5920b558fdd89ba7244998ede0d9708291070ce435860a287cba4292f36cb218224654928ba19e8f98235943191b3dc5481873947a2f6cf7a54e1451c723152cc43b460eab55f636c36708a15c9bbe29c4f9daac26bee9fbbd3ba086452f74ff6724361856225994060373ead37b9763b38b905b546b80014c08e099d26260f0db7614e3b0b13598b3e706ac44f2f4031b30fa83d359098270daf0e4cd4100702d9621d9157c783e6743d45925abbdaafd9ad28eca25a7d3eca1b83c16d5b8b0ab369918f5c74cd70386743328e65ab2d253465393c8ad80899efca74a23de5a4ce8909b53f7e94579a2c5488430f3c376818c42f4ac262a17543ddebc0d87cbc2e325bfeede842282fb38dc52b2de009c3e46e469efd0b6b88f05f6c9d3c614a4fd560cf73758f91d4e3d55c362f20e37fbda50d7ff78269e556e0c1af7b3bb519a457c0c3960f5fa3211aa4ef400530d0b4a527a676c28fcf58c5df5692fe0e64a1a86621ad9477b01aa78c00856df0ae95b45355c0d073697d6a23e93d7d6e7a864b2b28b4002c14da5d83084305bfd2e03e8c8f04f986dacc6864af46e2cd5c2ca458eb37485e9f7f72517a6774828bb0ffb3dfddfe932e1ced438b79427fefb8408e62dcd04d04f0c49d4d001f9974e0124ef6656f95e8a6884ad0ddcb02b1cbbf042337d055e3738c45486f5666e76d14ff8d91e7513152feb271d8f0220e2ecc756dc3901f9167fd94b944bd4d7b85384142ae04209bceda447c8146b5bfbef52b9476c297bcea988b1b8cd541076d58ca3265fc5aa81d2ead1f20d96ea8ac480ab149fe005db3f762dbd9d6ebe4c31b43cfaace0c45e6027e068c36973b254483b161e907295d36d2775fbb0e7e32e501c7c335601cd949dd5822089155f7be6f6c3dba53a9feaffcd7c591fff6b4cded22f82e540d59f6cfb55b0f487433caf4ebf37030f664e1321f92e3326b07ee10468af31b18a8e3c549ca5de7c5ec3662d8781d5eca6dc924fd01b47a38f46e864763f091db0e8deac35d0ed6fbc31b1e614ff1ae06536ad77a110f7e125a09f495bc5fde04f2c060554f722fc804fe6cc610785b8e77e4596d4c87cad0361b6fd0eb025a3b15296af0444f71b70c1494b6101e3c88de0169aa27ae6bea24f831b56c7f5b87875e3ac80130a3cb10239849c7bd9787fca672bd5b5742876cdb93cc14eb73433a9fb73b5895051e3fc2092b11d2fec0d3ac2eace795f97caa6ce380bccc71f888c9d40ed9aa0ae4df02587757540943f236800d7806884ffa043e66eea7a0aa8abf5e77127aaba34d7490843157d17528fde60fba8bdffd195b716bae833f89bb4438c41ea047d4146e10bddb02a335bf34e44bb6ba0b7d7a408c22a9ec87dc3590b3627a702f008320963a4790056b3892962ec91de0b73a50ab225bd6cb7a6eb71a1e5cde6baab6b2f42cdd1aff5d76443ac8cad2fde0c8b7dd49c5a4a7787bba6fd2b0cb768210c47e4ba039074bffb2776b0fdec451c95b0bfa25a507e31029d146752a6037a9291c6986c163cf13cda7aa1e671710df10b0293119efe986af184aad7e667053e249575c347cdb41ce58fcf9a6108a578104b730326dcc9a1828aff39d55b871d5015a4354885c9014e560e31ab2783daa35be73b2fd26729f55a1e7e6ae349805b68764ef0454a1ed9a374efe5f6fbf91443b533e9db878a704724552c705429d0cd254b6ac9dc08dbb98802c1f7ab91535d4f23b1f7d7f9d8c0753480f033be9acc9ddfc95858b316778f47a67e3ce71428e689c9d5f610847f13d119114812e3c9e938ccc2f5ca0d6ac018f4a7299c7f87e1ff933a7413c8d0525b197ea162a8f5667236e1442a0b771862b046bf1960ce13c311416d9ea76d479e6da886de8bd5aebd4ac5a4de8a3e255f43cba409dbed8c864c6568f7422f71c4e301c0f4bd7c1a18ca866cedf1c64d1784e9c8cc3b23559b7709204abbf9d4b6b5d1d9feb3715d66dba4ccd03c2505e5e877ab0a38b6dd99edb10bbcbdce69187e5c39bd5f4fc7c0b39facce45db1f8296d1b102bd2cb73d8333ef35928f3cd531d9f31c8bc550d51fe7064a654eb083fce7172261ec99ec5af3567949c95428b11ff7c128c8c29fc7f11b300aa040ddc980a0779509b717ea62044eaa97af3a01db4585ef674e53a12c65d4717027c1d0fab6ff29aeb21d21688749465f44c49635ee0a984d481c32ff2db268744bf312f112aa24d3842eeffa4a4f50332e1b52c888c87d15371419d4da86f183ff1599d14d8180a1931b64e1b11680600c1c09ff36d34ca9cf3c7c23d9aca3cedc91a2ff9d3ec959c65480524213db1cd3048fb5f610a0e536e600370447b17ce7c10bc2779abe65dbbdd50cb769e4a387bbe9630a3cc0c112f3d6deedd6276fb4ea997c4d44bff25166bf5bfa9e42f0b305f99c1fd5a822f00f0b3740d4c552299dede7420367fed887b1d99898d5647895df740467380611d27223f494cf580aff5034faab1d1003f2623f1b109a192ebbc103010be01b48a75d2480ddf21f779530fdd459c9a49b283f28a6d61ba5d54432351487cc5eea2cd6fd616302ce5216cc31d73167e770fa040af90672ddb8dcf346bfbd76c2b35d8748bd60c6ef7ad4999faf9ce1639ef0fa1fe55f0615651826e1f4215b69ea6fde6abbbe81508900b3338ba66b3e995276e047928cf629f610545236342fdbfd35c47c4d9af38f834b4ecf56deb4b848376dc5abb5090b456982a0f3706d23167389eb31a819f2cb879d6ce61a5d476f693fd63005a934a7ec5a610ab0ca0b2bed1c39fc54901837ffb2685b08fdbe77082b720cceaa18df6fb7e60584c565a42c8ea9d4cddb4a510d7a7e3d2e15a00f837dd0b2633860794b89e249eae4d0c7920f0d60ebb9abb59d7215be28a758cbdb4c5a136d3ef4b96f241a502f2a79ab1f35731c14dc39c23b59577664563b45102d76ab3c56f71336b402f00a3a7748fb1f4af3b6c3bb725d93ce54b72dda9dcf8b9757f866297cbfdf159ef42fc7401d5fe466df2de73602ddd12dd00d770bc865b3f21dd6151f46a14e23f3a34acc5194a2a006d8f94ce722fe8719b84ecbf78013dc70c91ee24bc4073c6c15d8c22d11f4b73fa41ea516a70421a51378980824a06ba1b4360cbabe60b98fe999c39332dc8a0ed24ad79789893a64871e9b7e2f30150927a4a7ede5d309303fe3ceae0c733379a66b14a1e752947b50734aa0e3e89e78459723b417b74f0e411976de715408122812f9f598ce923c3c4b90138c9d50619ebf9551bd57bdd118a654032c112f7586ccd2a0b127824ef7a23b74a7de48708d6209363fc09f8c8628ad6914c2360337464748215f10100e2ce978163fe50cd57f7c855e9fbe600fd537c240599977700b5a7a8438df339f57f678c435f01cb472196b27659d7cba2a5e0929c8b6c07ffce1411dd2a60b74ad4ed74aab257dbfa5ec9396d07559dd15d604a4f0dabbfb9da871eb60f8a00b16c2d20270fadc94bc45870ad86f9b8f7346f2b3e321bc2ab4f9404664cbf8294c10b3dac5698028c85b3bf9bfbd5a3084546ffa6ccb0888aaefe6ad4cb1cde8881b2c63b8284c74fbd49742dac2f19e76e6c48c1580b87b111eb120fdd1ac55a072a6b4a159b156c00f4456a38f6c475838bc4d88f1e079d6af57ba0860ab9f8fbe7f8528efc98e563c9a86c6bc47b49bdeba2e7c9c23baee7f83b47ceea52c85bc2b39c7257e63a091c12a6b3a04e0c5bef875872b9eb88b0cfe9b1cc855b8dba0741c63b6c86c297a7e84d45809ad3a673bebd05adc4676ad72c29dd9f3a80f4a7b7fd4f51db7832395441ddcd082bd986e223e51e93931f38051eb9793346ad5519bfcf940e5784d77877a6518675b3422c6794028b3dacf236828b86d129b4bbcb6a5f0f7d13a0b9a8e6a586f42e59db5567acc327975af8e2a80d975a8fc7be483c6ed84176af6b3ede9b8c796baa52d212af7dc5b1a028bab747fd66a267f1b64f7c744fe87dbcd21ea8dbb461943a5834eb02bfc2e6788d", 0x1000}, {&(0x7f00000096c0)="67ad2d657ec6282298511b4852ab348909f5e2dcaf2b8929624a2f813ed2b320cbaff4cb292ccf4d1baeea2873b037b2fbe93642d7f41e94d816da63a9fcca7765070d94b95d5e8ba5e4ddcca5658edd10c1cdecc953be94d854eda2ba617235fbbd8bf0f0a2450e83e5fbcdd33522a501c55685f4db5e83c63fecb44e4642de", 0x80}, {&(0x7f0000009740)="5aeae074b2758a5b74220105b97686c2d15bb2574694c3fe2d1b066adf4706dc3f868b69604aacd45e68905a56297609465857d7660f4b28b197d2475dd0c81bcd8507bf88bd86609466eafdaa68b8f0120d55e82e921bfdcd214d689c3ee699cb79e1bf79c88a0a11d640b0fff49b12932fe96b3e1f9f7c81221edd2a6f756dd1e6afcced8f4576a51489afb588acf42c0c4b76b1ad4750861d1ec713128aa8a91731b051782093a3afea02cc083a1c3d8d823856ff2c9afd3750cbfc0d0214a28d", 0xc2}, {&(0x7f0000009840)}], 0x4, 0x8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009900)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000099c0)={&(0x7f00000098c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000009980)={&(0x7f0000009940)={0x3c, r8, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="1f746d5c870a"}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x40}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xe0}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40490c4) r9 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r9, 0x8983, &(0x7f0000009a00)={0x7, 'vlan0\x00', {0x8}, 0x8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000009ac0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000009a80)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000009b00)={0x10, 0x30, 0xfa00, {&(0x7f0000009a40), 0x1, {0xa, 0x4e20, 0xfffffff9, @mcast1, 0x2}, r10}}, 0x38) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000009b40)=""/135) socketpair(0x9, 0x2, 0x7, &(0x7f0000009c00)={0xffffffffffffffff}) bind$l2tp6(r11, &(0x7f0000009c40)={0xa, 0x0, 0x3fa9, @local, 0x81, 0x2}, 0x20) getsockopt$TIPC_DEST_DROPPABLE(r11, 0x10f, 0x81, &(0x7f0000009c80), &(0x7f0000009cc0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000009d00)=0x76, 0x8) 20:09:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r3, r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)="b7d456622a3f94d3737a35c876cdb2a86d62cbce152818b5232dba4850ca02454e4a02f725c13b8ce410e8a1b33440f2cde854034fe2555f54251417fa32bd0d93") ptrace$cont(0x20, r5, 0x0, 0x0) r6 = getpgrp(r5) syz_open_procfs(r6, &(0x7f0000000040)='fd/3\x00') 20:09:32 executing program 1: socket$inet6(0xa, 0x0, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x480100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000340), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x3}, 0x10) 20:09:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x10, 0x0, "26f893b6c50da3893a6208c6a84459886eb8732c148bcf8a57c043bc662545cda5b39651e5d34595b617122012175db3b810e8d578a47c82782442d6d8bdec9c2b11a758f0fc00"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x29, 0x0, "b3a74d28ffa8eb604ee5029b460ab8a5bd58e8fc0f8a5b5d9b8ab2097027b2b928d55e56614101756e375e2ec647725fa140d172b34a1c0653243252acf72e555e539450f93646ae2e8a047ccdfc55eb"}, 0xd8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000340)={0x8f, 0x6}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x200400d4, 0x0, 0x0) 20:09:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffd}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@nl, &(0x7f0000000100)=0x80) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x13}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0xffff, 0x2}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 20:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r2, 0x541d) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/psched\x00') ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1332.416884][T16348] input: syz0 as /devices/virtual/input/input71 20:09:32 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x8, 0xfffffe00, 0x2, 0x0, 0x400, 0x716c, 0x10}, {0xd, 0x7, 0x3, 0x80000001, 0x5, 0x6, 0x10000}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000900)={'filter\x00', 0x1801, 0x4, 0x3c8, 0x1f8, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2f687a99168b", @mac, @broadcast, @rand_addr, 0x8}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x418) 20:09:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @broadcast}}) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:32 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:09:33 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) fsetxattr(r0, &(0x7f0000000040)=@random={'user.', '\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x3, 0x12, 0x1, 0x20, 0xc3, 0x3, 0x4, 0x99, 0x3, 0x7f, 0x0, 0x7, 0xa4}, 0xe) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 20:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000021affc)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0xffffffffffffff70) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x2000, 0x3, &(0x7f0000abc000/0x2000)=nil) 20:09:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0xfffffffc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES64=r0, @ANYBLOB="0000000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB], 0x5}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 20:09:33 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') pipe2(&(0x7f0000000240), 0x800) flock(0xffffffffffffffff, 0x54489ca478c875aa) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x4, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x44080) eventfd(0x5) msgsnd(0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r5, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) accept$alg(r6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 1333.670470][ C1] sd 0:0:1:0: [sg0] tag#5184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1333.681194][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB: Test Unit Ready [ 1333.688029][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.697996][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.707891][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.717839][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.727719][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.737674][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.747691][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.757558][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.767872][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.777856][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.787963][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.798001][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.808077][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:09:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x82}]}, 0x3c}}, 0x0) [ 1333.817931][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1333.827834][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 20:09:34 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2900, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x1c1500, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f00000001c0)=r4, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000140)=r7) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x400001600, 0x882200}) 20:09:34 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(0xffffffffffffffff, r3) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2ad}}, 0xcead, 0x5, 0x6, 0x7ffd, 0x9}, &(0x7f0000000100)=0x98) r8 = socket$inet6(0xa, 0x6, 0x2) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) close(r9) setsockopt$inet6_tcp_int(r8, 0x6, 0x18, &(0x7f0000000340)=0x6, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x3, 0x4d5, 0xff, 0x6, 0x50, 0x4, 0x4}, &(0x7f0000000200)=0x9c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace$getregs(0xc, r10, 0x9, &(0x7f00000002c0)=""/38) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0000000000001b001000"}, 0x1c) 20:09:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000001c0)={0x64, 0x2, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x2}, @IPSET_ATTR_PROBES={0x5, 0x15, 0xf8}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x36}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_vif\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) fcntl$dupfd(r2, 0x0, r3) lseek(r2, 0x47, 0x0) 20:09:34 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x102, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000001c0)) 20:09:34 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c676c616e317573657273656cc44eecb4bc6663707573657476426f786e65743100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x6, 0x7f, 0x101, 0x1f], 0x4, 0x20, 0x0, 0x1, 0x2, 0x6, 0x6, {0x6, 0x5, 0x0, 0x8, 0x6b9f, 0x6f9, 0x9, 0x5, 0x0, 0x8, 0xbfe, 0x1, 0xe16, 0x7ff, "0c576e446ffdbd4a65db3ed766cc817f2636419e207160b096478f193901a7a2"}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x8}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x3, 0x4, 0x100000001, 0x0, r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r1, &(0x7f0000000380)="4f3ec1bfdc6a1fe18590a6d2996fae1c3c5572be810e321dab7ef9e77e4fbe0c5f2c85d72d85c6254c64903db2d2fac3d9e2b8682196a92dccd85b6e255903f93093410b5a37e858f6233ff4b34297b29c6ea666708361d135939858891b814f2283654c2d4d5b17a923dc20d0aaea", &(0x7f0000000400)=""/19, 0x4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f00000001c0), 0x0}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000280)={{0x6, 0xcd}, {0x2, 0xe7}, 0xffffffff, 0x2, 0x8}) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000080), 0x4c) r8 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x26f, 0x40) ioctl$VIDIOC_LOG_STATUS(r8, 0x5646, 0x0) [ 1334.731786][T17360] IPVS: ftp: loaded support on port[0] = 21 20:09:34 executing program 1: socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="39a7c966688e131e3d67e4d0cff978fd", 0x1}, 0x1c) 20:09:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6b) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000039ff00001747470000d61f000000806c968c7537eb1ce10962818b87a691c1aadb85", @ANYRES32=r4, @ANYBLOB="00000a0014000100000000000001"], 0x30}}, 0x0) 20:09:35 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x1554, 0x3a, 0x2, 0x70bd2a, 0x25dfdbfd, {0x18}, [@generic="e2ff7fcdb8ae5ba4f050bb8618f011ca6499861cee6333fb9e66687791dd54a8eebda6a7382f8f5151d455900adbd6dcba339c5fc897690a4678b0248603101f1b52496ca0941a9518eef7da439ee068bfd73a1aa90968f10958f95c1ca85f78ba54b5490339f4975199f7a041b9c5a5e6a9c6ee", @typed={0x14, 0x3d, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0xd, 0x0, 0x0, @u32=0x9}, @nested={0x13f, 0x5e, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @u32=0x400}, @generic="e4708ddf83ba784614ef6c6bfc4221ff1a03faa8b9e331648e0a0a8d22b24bc7e6ac63120bcf5dce3f0fb3f84777ddf4", @generic="db79bbcda370d4e5e15e2313004022caa4926181289ba2b3e92398a09794039d31cd116a6a3a021c85a84a92eec2b6059e9ca5a765170ea8ccd90718e34a9c3fdf8c8afe72e36fc1642f377db8e0f0a383951218108cf122dbe3f047f15725204be36f145e890b2803c43d52496af81c7dfa6fd51026e5ce370620", @typed={0x8, 0x33, 0x0, 0x0, @ipv4=@rand_addr=0x1}, @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x15, 0x0, 0x0, @u32=0x80}, @generic="1a98a8a74ff4ccf19c97d17a371bff7a8639d2baa8310be2e85dff1a8b5a8ff1b7cec755f02070ff037c518a5845d14c7d6cf4be524548a4512173e1c8c8d9219c24f94a973bb3141b1abd842d4a82d6f5e379821a0a787c52bfa074a34b50d0935e4304ade027a60828bb1af7c2012e"]}, @nested={0x10d9, 0x32, 0x0, 0x1, [@generic="b3a72cdd421810c6ce0024e50574208880cb3df3e781c223477787cdbb7c9acec59d9b56e24d00264c7c62f40691c18c09eb08a3c63b1d29c6e547ee41f6ee843bdb63d92ed85cea26357015d26b0aa7d07cecaded5a48d7041360e7da8a7e5554f484949ba942d9d2a09363ac6ff492a3ce45af276cfd2c496c16bee3c2e6f60216d3729095a92abe1ff24b169bdd7d255c05342ec19546ce0f8f7dff90527136a884ee2adc12a18e288a48d6b96e41a3922aac6618eee8c0b2b9c92238331e34c9b6657d0ff65531bf86609a8f5becfffa5af334", @generic="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"]}, @typed={0xce, 0x65, 0x0, 0x0, @binary="6e76a5160c347d364cb663b31158c00dbfffd5c70a69c377f989ce7bd34a425f3bd7a50364336a1210ad53a9b60b1161039746cf2c10b5ba67d8e4ef4418ae2bec42189eb9d16832f1c8efa4ad8f283d828fd038b31dded8b8002ced791ff8b022a9c0b7ff66c03115901634c1c1ef00ce676f9302d70b80bc821044393fd8f91e5e4be5846c97a55d9f72ca81dd22c2545e0175bae7ce3d5095af8d57f663f15de53f55b90968f2023342c77ccd22fedb932bf89bb968765541e1a35b6d60ecb7bc2d01a317c6a97caa"}, @nested={0xd5, 0x77, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @u32=0x7}, @generic="85b41dc64f33e0ad72f43101250290957664a3910c32dcb598f96eff8028cfc85344027b16492a3399df602ba953aee6d6ef5c1be28242313d5c20183fcabdc240c3134bcd0fe0a0ef386d01d58bcaf91e65327730d5c5c4f31fad23796d72082096387d7eda8983723198cf193c53e6e3dbbf0b2434a36b65b37fc15ffb2502701c0285c301c4754371575fc48190b5e7c9e27fe56a4ed37dee81f05f06c651ec712ba9e7553154ecea7f84377dcb93fb3ab427d188c82af34170d1f340878c94f330371b691e2b90"]}, @typed={0x8, 0x77, 0x0, 0x0, @fd}, @generic="83af128609b1f4110cb2c1567b6ad52454b29cc55caa19753eef7f9f16b12804704c1a000113aecb96f6028c994bce7c733ac45b8caa331868f49638e56a7c7d0bf9f773e6460954f9d381e3e47d3afd3f49c74d4a4b0fba04e6d0803bbca437d4aa3604eb6ef4102ebf2238616b5dc319edc69e4cf0cd37a3ea96ed9b2ed024f92e485cdec3cbacfc7a0f54df78ffbfbf4a1d477003ebf57fa090a6afcf1bd0a006f73c9ccdca23096b75ce77f6bbe9c9a1d6bb5e61c19aa7c8d976db696f72d43a6cf2db43837db01e008da33c5737ebb696052056962a6dd00e", @typed={0x8, 0x89, 0x0, 0x0, @u32=0xea}]}, 0x1554}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40040) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x7) 20:09:35 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1201d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492540, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xb3a) syz_open_procfs(0x0, &(0x7f0000272000)) 20:09:35 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x10, 0x2, 0x401}, &(0x7f0000000ac0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=0xfffffffffffffffb}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x10, &(0x7f0000000040)={&(0x7f0000000200)=""/201, 0xc9, r4}}, 0x10) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) sendto$inet6(r3, &(0x7f00000001c0)="3649125cfef1328d3ae38a6e5b0f9085d77efe", 0x13, 0x14, 0x0, 0x0) 20:09:35 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x220a02, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x2, 0x4, 0x35, 0x4}) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000280)=ANY=[@ANYBLOB="58000000020601000000000000000000000000000c00030068937f866f69700005000500030000001800078008001240000000090c00018008000140000001ff050004000300000005000400010000000b75010007000000"], 0x58}}, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) write(r0, &(0x7f0000000140)="2400000052001f0014def407000904000a00fb75100006807e07580c12a300feffffff08", 0x24) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x20, 0x15cd5fb9, 0xeda4655, 0x2, 0x1, 0xfffffffc, [], 0x0, r7, 0x1, 0x2}, 0x3c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$TIPC_CONN_TIMEOUT(r11, 0x10f, 0x82, &(0x7f0000000340)=0x7fff, 0x4) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x4, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1us\x06erselfcpusetvboxnet'}}, 0x75) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r9, &(0x7f00000007c0)="a16abb63090201c3b28d0cd6247f30f8a8081b7f7a8dd404b43c5541e6f9995609c642e87604c975ec21ee2bfa2af0dcde02d40c8fe442fadd39c7371b8bc7be170576f58972c02ed4645e5c8ed8d43eb0bd2f76f5480b5d5a43a42ad770633724147363b462b9625c2f8ce332656c1b9b0cd87147103c6420af6facf5c8ece2d6403b3754727f1b897adb6437c8b61d0a52bb1c6018cf8ce52979f7d8762e19ab686e6acd93d34e2e50758ac836481232b845bc257543654b98b26e63a158de00a74d7fb60562cb66f664c6c262f5cafbdf42fab63c5cee4cd9d9aebe874dfc47cd08cb92a0b11fa06380380951a09924d41525e86cc774225d4399287ed53e63b75c67892d44d170684fa4936b071251f49359a64a76cd093a9fd90785bfc7b106a3526f9ca899fa309f9c631beb0b4f5aebedb059d9795755f75cae98200aeb493027a94bc474d06ac9d6bb6a42a0b84b370ffa255ee9c7084c2beb", &(0x7f00000003c0)="ee06ca806c4cc7b5cc8b66fe7f20f75530b6b3cdf736483092319d2900dd2d0040bc30ff7fcdc0fbf18121c82695a77a7efb29bacc440745a2dc51084423b32f891f0c4066b6287d1bb7994b9047d12e3339de6099b62720488dd43121162f6d85d0033e625ba465c685bcb55240bc219c3b427c7cbcf38494bad7326dd1eae15a2618f4a07adbb080406fdf38c841031bd93949b366cb7d188e0a30b83e6330260455a601546c25e961c0ef1d99217e29c88abfe1ecde21a536406ff4d6c8799c0077e875afe3335c28b7b2d170b71040d22d", 0x7}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r12, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r12, 0x407, 0x80000001) write$P9_RSTATu(r12, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$PPPIOCSPASS(r12, 0x40107447, &(0x7f0000000100)={0xa, &(0x7f0000000180)=[{0x8001, 0x4, 0x2, 0x40}, {0x5, 0xff, 0x5, 0x530}, {0xb21, 0x4, 0x7, 0x9}, {0x541, 0x3f, 0x6}, {0xf801, 0x2, 0xff, 0x8000}, {0x6, 0x7f, 0x7, 0xffffffff}, {0x0, 0x4, 0xca, 0x58a}, {0x2, 0xa3, 0x2, 0x80000000}, {0xfb6, 0x5, 0x80, 0x200}, {0x3, 0x20, 0xfd, 0x400}]}) [ 1335.546159][T18481] tipc: TX() has been purged, node left! [ 1335.593922][T17616] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1335.644932][T17632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:09:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc4, r6, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:login_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x37}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10000000}, 0x4040804) 20:09:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000280)="c4e2fd1e60b966ba400066ed0f20c035200000000f22c066baf80cb8b48aa18def66bafc0cb83a980000efc461e968a500000000410f20c466b82e008ee066baf80cb858d40884ef66bafc0cb80d3fb35bef66baf80cb8fe845c8bef66bafc0c66ed66bad10466b8e02666ef"}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:09:36 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x5) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:37 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr='Z\x00'}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) 20:09:37 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) write$P9_RSTATu(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYBLOB="ead43a60eba7ed2283459c647976f50add3f640c74a7eee9730ce4b34822615fb07a32d28071408f89a28746c7c3dbf5e62ac50fec224dff2655cacdb65db1d58cd39b7ac12f11e483a84e0f55e03852672ff1322f210bfa1c7b28715d0abfb11731e0a5af80d8a9dfbfb58300ee3545e38373d87dfae3c784cbb900c98fbf470ca759c4077ffa9ed1e05ef04d62e71cacd9071160", @ANYBLOB, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESOCT=r1, @ANYBLOB="65c121c6"], @ANYRES16=0x0], @ANYRESHEX, @ANYRES32=0x0, @ANYRES32=0x0], 0x22) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x40}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:37 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000140)={0x0, 0x39}, 0x2) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'macvlan0\x00', 0x4}, 0x18) fcntl$setpipe(r3, 0x407, 0x80000001) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f00000004c0)=0x0) write$P9_RSTATu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f70000007d0000000015fd000000000000100000000001000000000000000000000000000000000000000000000000000000090076626f786e6574313a83005d7a1481527428bdacc1cb95cfd51833525bef610c13ecc696c7207a5a0053ec42261e1c00f8d656d4728e4946720f473aebe4df489786b1e13e8d36420503524294f531d073abd2ce90c0ab2835ffd280c066df2a2eb635c8d605128f65fcb2aae6187caeaaa5ab5b13e7dbc704b6e0f8b434f2b97b122bfb0fc0c22dc7af3784e7da000000002300406367726f8d9901705c776c616eed7573657273656c8b6b70757365597662330724ea1fdb", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0], 0xf7) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000040), &(0x7f0000000080)=""/39, 0x27}) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x80, 0x31, &(0x7f0000000000)="9108821bd49bbaa179876f1eda78cd633afadcaecde29f675a241c352abf84bbd2265fca321e88008c891863a69f1359eb", 0x4, 0x2a, 0x5, 0x5, 0xfffc, 0x0, 0x459, 'syz1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="e1c333783b04322266004bf3000058ec"}, 0x1c) 20:09:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000044}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xf4a}, 0x10}, 0x78) 20:09:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'veth0_to_team\x00', 0x400}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r2 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r5, 0x40045109, 0x7ffffffff000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000004c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000000c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000280)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x20}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x12000}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}}, 0x0) r8 = dup(r0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r2, r0, 0x0) 20:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x30881, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000840) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x1, 0xa, 0xd, 0x96, &(0x7f0000000080)="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"}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x400001600, 0x882200}) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 20:09:37 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x6880c0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0x155) r1 = shmget(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x2000) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000080)) 20:09:38 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = accept$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000140)={0x80000008}) ftruncate(r0, 0x8200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431132f27c195fcede7b9aab467fd5343e72b9b97653320f11ef0835a645a6a0900000059b756cbade9bd8087608eceaa", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r6, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:38 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) splice(r1, &(0x7f0000000100), r0, 0x0, 0x800000a, 0x0) r2 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000d80)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r8 = accept4$tipc(r7, &(0x7f00000001c0)=@id, &(0x7f0000000580)=0x10, 0x80800) accept4$tipc(r8, &(0x7f00000005c0)=@id, &(0x7f0000000880)=0x10, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:09:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc2, 0x0) write$capi20_data(r2, &(0x7f0000000080)={{0x10, 0x40, 0x82, 0x82, 0x9, 0x4}, 0x53, "04421ae5e14099ce580a14c046ca724503b86f53c7692fa35511887034d37047a96e3fbf692c1833bb4eafd398d15ea4f7f4a31518242483b60e4c7333d51662e019a63e4d30d76881c4a9356908cbacb77700"}, 0x65) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @local, 0x0, 0x1102, 'none\x00', 0x0, 0x0, 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:09:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=ANY=[@ANYBLOB="2400000045a0be88000000000200ffe43d76b7180000ff03fd000000000008000100ac"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000002780)=ANY=[@ANYBLOB="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"]}], 0x492492492492297, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x100, 0x9, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x7, 0x1, 0x1f, 0xa, "18bd2022"}, 0x4, 0x0, @offset=0x6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f00000000c0)={{0x4, @addr=0x400}, 0x8, 0xce63, 0xffffffff}) 20:09:38 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040), 0x1c) 20:09:38 executing program 4: timerfd_create(0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff713b27e59aa144175dd106736d17c3f2c876c69995ed6bf30000000025da3f0fc7ec6e2656000008004902a181baf9451cd873e9827045631b97a1f61352484b220b345fcb13ef3aec1f5e7fe816be16f805a80ded304b597cdcdc08f2698880e385d4104ab9b66660c55bef5ea0f38f1bed5b8861d80ede23e808fed9"], 0x58) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0xf900) prctl$PR_GET_KEEPCAPS(0x7) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000400)={0x8}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000003c0)) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x20010044) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b7059b342623b372d82fefa01f9a2d830f7f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3141", 0x3b7}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r6 = socket(0x2, 0x803, 0x3) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup(r6) readv(r6, &(0x7f0000000500), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)={0x9, 0x0, 0x4}) 20:09:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="00d35a001000010400000000570000000000000000db215d58f00b22815a489bf33af8e191c96724c72089de089a635da8dcb06a3e883be131f7bb0af24460866f4f3e2e2fefa7afb27381aff3de4dda1f357ec34257bde7a2cc1bebc545d4460342b5d2749c0822cc0db3e3148b47b2b407c3251c2ef61c5922f53c8aff8de4d7f26a06bd1bed79a29a59945323421c12543b86856f3f0941e1d112eeb8ad4449c0f032e688d69fc559dd6bc554b6a39ed6cc436d64aac160470de2e8001e4846e4759bf9ce8b04f00bee1c2ee346cee3", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) r8 = socket$inet6(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24261800", @ANYRES16=r10, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1, 0x0}, &(0x7f0000000880)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r10, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84450000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4cf60010", @ANYRES16=r10, @ANYBLOB="10002cbd7000ffdbdf25120000000500370001000000080031000600000008002c0003000000050035002000000005002a000000000008002b000800000008002b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20044810) 20:09:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000200)="b15406dff916a54915b32291bade38e986fdd09310a60eefdd382f3b6c98a22bc83b6bd1608c28e67bcc10b3ec7428e446ef949de5e33ece98df1305f935676a1e299e3717176e5feb3ca480964be0add3efd7804b2ea6222ae9cbbf1777763971", 0x61}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/128, 0x80}], 0x2}}], 0x1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) getsockopt(r2, 0x2, 0x401, &(0x7f0000000000)=""/125, &(0x7f0000000280)=0x7d) [ 1339.046026][ C1] sd 0:0:1:0: [sg0] tag#5190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1339.056946][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB: Test Unit Ready [ 1339.063719][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.073580][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.083553][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.093509][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.103779][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.113761][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.123690][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.133617][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.143551][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.153400][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.163408][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.173353][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.183380][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:09:39 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x801) timerfd_gettime(r2, &(0x7f0000000040)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x8, 0xb3, r5, 0x0, &(0x7f00000000c0)={0x990a6d, 0x3, [], @value64=0x3f}}) connect$inet6(r0, &(0x7f0000000000), 0x1c) 20:09:39 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) accept$alg(r5, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000c82f00000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1339.193299][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1339.203163][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 20:09:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181800, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c000000022105000000000000000000000000000500040000000000050001000600000016000300686173683a6e65742c706f7274006e6574000000050005000a0200000c00000000000640000000000900020073797a310000003fe17163172b9e00000000000100017f4ef03e207977e427b218727dc57ff5832ecbfb436544e68f89c159486110b8d196c490"], 0x5c}}, 0x0) r4 = socket(0x2a, 0x80000, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, 0x0, 0x9c0) socket$xdp(0x2c, 0x3, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) read$dsp(r0, &(0x7f0000000100)=""/204, 0xcc) read$FUSE(r0, &(0x7f0000001380), 0x1000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r7 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dri/renderD128\x00', 0x90440, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000540)={&(0x7f00000004c0)=[0x0, 0x1, 0x1, 0x7, 0x4], 0x5, 0x8, 0x0, 0xffff, 0x80000000, 0x8, 0x0, {0x3ff, 0x3, 0x3ff, 0x3, 0x1, 0x6f2, 0x6, 0x800, 0x400, 0xfffe, 0x5, 0x6, 0x5, 0xafb, "9169e4e75c997fa0d54e11bfffcb1b4f8fa0acb3c2bf73c6d4d55f3e0537e600"}}) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r8, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81040000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r8, 0x112, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x8096}, 0x4001) 20:09:39 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000200)={0xc, 0x3, 0x80}) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @string=0x0}}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x11eb, 0x0, 0x0, 0x1, 0x7fffffff, 0x7fffffff, 0xbe, 0x3f, 0xfffff001, 0x6, 0x2, 0x8, 0x3, 0x2, 0x0, 0x0, {0x1}}}) setrlimit(0x2, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") 20:09:39 executing program 5: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 20:09:39 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$RTC_AIE_ON(r2, 0x7001) 20:09:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TCSBRK(r3, 0x5409, 0x3) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r4 = dup2(0xffffffffffffffff, r1) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x8001, 0x8000, 0x2000000, 0x7f, 0x41, 0x9, 0x4}, &(0x7f0000000000)=0x9c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:09:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x2, 0x6, @dev}, 0x10) close(r0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r5, 0x407, 0x80000001) write$P9_RSTATu(r5, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="00022bbd7000fedbdf2504000000140006007769726567756172643100000000000008000400ac1414aa2900070073797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330000000001400020000000000000000000000ffffe0000001"], 0x70}, 0x1, 0x0, 0x0, 0x40000d1}, 0x810) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r7, 0xc028564d, &(0x7f0000000340)={0x1, 0x0, [0x10001, 0x4, 0x2, 0x200, 0xfffffff9, 0x3, 0x2, 0x3]}) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x11, r10, 0x0) ioctl$NBD_DO_IT(r10, 0xab03) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r9, 0x407, 0x80000001) write$P9_RSTATu(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d000000000000000000000000000000000000000000000000000000000000000000000000000000000900766259786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000000)={0x7, 0xc, 0x4, 0x80000000, 0x0, {0x0, 0x2710}, {0x5, 0x8, 0xd7, 0x9c, 0x6e, 0x0, "0d4f1ad1"}, 0x8, 0x4, @fd=r9, 0x5, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm], 0x3) 20:09:40 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) 20:09:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000580)="8a", 0x1}], 0x1, 0x1c00) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wireguard0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001a00)={@rand_addr, @remote, 0x0}, &(0x7f0000001a40)=0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001a80)={'rose0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001b80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x4c, r2, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x20000, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004}, 0x4000000) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) sendmsg$NL80211_CMD_GET_MPP(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x900, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff9}}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24040011) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x18, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) 20:09:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14, 0x29, 0x43, 0x40000000}}], 0x18}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x6, 0x5}, 'port1\x00', 0x10, 0x1000, 0xfffffff9, 0x8, 0x2, 0x0, 0x3, 0x0, 0x7, 0x40}) 20:09:40 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x84) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffeb6}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x40186366, &(0x7f0000000c00)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0c00000400000000000066bbfebf1de16c61ce2bb72892a0862a1b8fe7d6549422bdd55be312fad350b3af1fbdbb3c099988b7582691703ce637074462d3379426f085d759641f3a4402000000002d05f334e8ea30c7d28c3d5bc2e415995aff6804df84f576876cf8f6623f07bad4e007fc467d8a0ddfdf5fcf4b9496eacaf779ea981abfeab2bd5f954821232103810542e141d56a932f8c710d04b0c60e6a08124eebc194d9027a080000000000000091ca7fb290df3d88c8193f96d0a0c69c8403ac8f94e750d497b03e29e7bad58e67338381df8f3153142f68255b06d1634506ad9490cdc1ba1f05f378886b0ba828d6b533024d1ba3a761a18ce3a6e5"], 0xbf) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, 0x0) dup2(r3, r2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x11, &(0x7f0000000280)={r7}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000480)={r7, 0x79, "fbcab21022aee089c88103b238300bb2ecf61696577b5bb63aaf902fe4ca9e4e5378eaaf28cf77b69ff87758833a6fc1b1c57a5bd195a7ff8eb07a707d740b57ca2b5a3403167464f304cc710d2355bfda9d880dc1c8bdb7ef779a2ea900f8b435478fddaea89aa55e6ff45f7fbf11811facb70d7ed040f468"}, &(0x7f0000000540)=0x81) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r9, &(0x7f0000000080)="240000001a005f0014f9f407000904000a02000000000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={r8, 0x1, 0x30, 0x0, 0x75f0}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB="0c000000380284b1f64ef49d80f8dc3c5bede2377b72cd3d7d5c3cce49e1d298a077391563c87d1e7ef57e864b34413030514d4012b32e3546e39aceaf5df35d677bc2ffcb95ae0e6913d66a5cea1c8782c0c4092aa3dd77cfaa046f864b15500ea7edb4f296697d316adc7b56300152863afdd5f1bf2e4c6666496e9dc769b7ffffff7f000000007d707430f9f74ac4c051284006f67c608423eb8929129743ca53e9963b8af58f39e7d6fa9508bb911b366c3ae935a2e7cc686f733a23a93045d7bf109fd0f9bf4a66f450b0e70f7ab356e52040b321b32ebd9101c5fc7ceee36a3fbeec6ad644edfab312d088cb37ece5bd97aba89a447b4c74d41638caca8c914c2970f58a719f549159d064b0086e213c59b7a9b592c6039726357c94d1db0252fe8652afb17f2a3ffdf4af86a445f1464304d0914b28a57b48d30a5c6bf14bc48dc09c006cac9835715355ebd872c3acbe2d9cae93880455bf2c48024645f8a3a7a7df73b8e0ea0a0dcdb7d901eee3d132d820b55ecf1634a1362b212bbd6640dbfdb0942ac5f750da40e600005ca6070bf3c1b0e90a23"], &(0x7f0000000300)=0x14) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = dup3(r10, r11, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r12, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r13 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r13, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 20:09:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd602092000014060000000000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0500000009000000"], 0x0) [ 1340.762288][T19544] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 1340.768114][T19544] loop0: partition table partially beyond EOD, truncated [ 1340.776210][T19544] loop0: p1 size 1616812779 extends beyond EOD, truncated 20:09:41 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1f, 0x100800) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) pipe2(0x0, 0x0) getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, r1, 0x3f, &(0x7f00000003c0)="d812942037e38ba444271745a40314fa5272dd89134d66b5d11a1667b9d6353e5bee575ca0edecb0f149eac0cab53755245b6bd13efeb1cde45c19e8f00efb312276c8f02ee6e4b1c42c0f7d8b5df8ced2b154223c7f2224a9bfa2767b123edc4e4105614a6e51a4f201f221a173bea4d9ee2708b0a03243b6c2ce70b7788cd69028470b7acb187ac020f2db78c3a85f55a935fc150fecf77194e5e269541abcfada8bc32cfb192579bd7341d97b4eea0ae5f0c7a3213bdd") getpriority(0x0, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000002c0)={0x10008000f0f045}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x460000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/124) clock_gettime(0x5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, @perf_bp={&(0x7f0000000300), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) r8 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000a00)={{0xa, 0x4e20, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa8}, 0x3bf, [0x3, 0x9, 0xffffff5f, 0x800, 0x401]}, 0x5c) setsockopt$inet6_MCAST_LEAVE_GROUP(r8, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r8, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) r9 = accept4(r8, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r11 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r10, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f748ba8a8d24a25bf5f947d295fb747f57b749cf9c0e8b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r11, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00000000e2669dc936e826b2108de3ad3b251ed0aaef514d6fa02f1d398408214a178ba72dc67bcecb6d4a6a7b83196e81382717e566e6e2534c565f28ef28a0068a6c652598f53a30c6d65dfe3ccb73d72d74c7a81fbaf614bf4cac9e7bb7e20839e0f36f13f0acb63ffaa07bed3a01ec777ffcaa5eccfda16e6a17335c910116901cd8cfb04d702628fa4e566138b4f673d66812108d71e56693223eaba1afa448ab9e3cc806beb3f230841bdab06cf5346eb77874611b3b8f7d", @ANYRES16=r11, @ANYBLOB="020028bd07000000df25020000000800020003020000080002000100000008000100020000004c000480080002000300006ed4000c80e4000880"], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000007bc0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007b80)={&(0x7f0000007a00)=ANY=[@ANYBLOB="44010000", @ANYRES16=r11, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x178, r11, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1667789a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1eed7369}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57d860a9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49e885fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e848bf9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xb66ea6d3f5085afa}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5516}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9254}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79d0b8d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c7aebc9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8753}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x147e7c3f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x604f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1059}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x115768d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8925}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bd1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa97b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b4fa26c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3dc8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a8fea90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x437659d7}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fa3abad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x784e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e945d63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd171248}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c0b30d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4507}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabf8}]}, {0x4}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x90) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r11, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000050) unshare(0x40000000) [ 1341.138103][T19667] device lo entered promiscuous mode 20:09:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000280)={@local, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) sendto$inet6(r1, &(0x7f0000000000)='E', 0x11001, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(0xffffffffffffffff, r3) r5 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r6, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r6}, 0x8) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x48200, 0x0) write$P9_RFSYNC(r7, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) recvfrom$inet6(r1, &(0x7f0000000040)=""/89, 0x11001, 0x2, 0x0, 0x0) [ 1341.264598][T19768] IPVS: ftp: loaded support on port[0] = 21 20:09:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0xbeb15fb4891389df}, "f9d3eb16205bec69", "a1287b0fb47c712b35a01e10918e0422", "dfa2bcf1", "e3a854bb341bcfea"}, 0x28) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00002b6000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 20:09:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080), 0x1c) r6 = dup2(0xffffffffffffffff, r5) r7 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000140)={r8, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r8, @in={{0x2, 0x4e20, @rand_addr=0xe0000000}}, 0x1ad, 0x5ba}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r9, 0x4, 0x1, [0x8]}, &(0x7f0000000180)=0xa) sendfile(r1, r2, 0x0, 0xedc0) 20:09:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) pread64(r0, &(0x7f0000000000)=""/47, 0x2f, 0xd2c0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="d2b4f5834feaf49e58ec955b543991e9bb9e55fffea3dfec22b72553320f6366ac25c48c00fcaedaaa53f28ceb61d9651be5a6d4957745119e18517258fa1b1632fe5476aeed95bbff080958a82e29c878b725e6c4df8397ff5d0e3930354a63a2d15b845062c4a4b0ea8644553699f09e352a6a2cb8fe2ea20b7b8d6912b12bdbcda7adb9f2174165f733d4ae6e21de1c3b7d2bd10a5eebf005c86ec79f40cc56237803be00224cc14b7b9649848cbdc7073070c04b319460776c8de1ac3833f1ebeaa0dffcd70ad4ad84c39890a8606618e1af12f4c32149313329df24ab377c8ba7dfadf93fd1") setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:41 executing program 0: socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x20004001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004400)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000004480)=r4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clone(0x22a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000800300000000000030020000000000003002000030020000e8020000e80200020000e802000003000000000000000000000000000000ac1414bb000000000000000076657468305f746f5f6261746164760076657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801300200000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000001000000000000000000000000000000000500000040000080000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000ffffffffffffffff0000000000000000000004feffffff00000000"], 0x3e0) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000ec0)={'vcan0\x00', r12}) r13 = fcntl$getown(r6, 0x9) r14 = syz_open_procfs(r13, &(0x7f0000004540)='attr/keycreate\x00') preadv(r14, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={r14, 0xc0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000001000)={0x1, 0xf, 0xfffffff7}, &(0x7f0000001040)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=0x5}}, 0x10) r15 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x0, 0x0, 0x0) connect$inet6(r16, &(0x7f0000000080), 0x1c) r17 = dup2(0xffffffffffffffff, r16) r18 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r18, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r17, 0x84, 0x77, &(0x7f0000000140)={r19, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000004280)={0x0, 0x80000000, 0x773e, 0x101, 0x81, 0x0, 0x9, 0x6, {r19, @in6={{0xa, 0x4e24, 0xc6, @mcast2, 0x1}}, 0xffffffff, 0x800000, 0xb74d, 0x2, 0x5}}, &(0x7f0000000800)=0xb0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r21, 0x0, r22, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r22, 0x407, 0x80000001) write$P9_RSTATu(r22, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r22, 0x84, 0x76, &(0x7f0000000840)={0x0, 0x1ca}, &(0x7f0000000f00)=0x8) sendmsg$inet_sctp(r15, &(0x7f0000000f40)={&(0x7f0000000400)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000041c0)=[{&(0x7f0000000440)="0ec3fa72deb47f037ef2e16f5a617f8a43d732a1bc93bf09108d977141a58e92ba9ec80631fe4585df5b2f985b08cc92a38adf0b989e31d6e87066d4", 0x3c}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000480)="7217df04e8e2", 0x6}, {&(0x7f00000004c0)="579e4a0fd81123592a0008ecca66f1020f2295062aa5eec8b792fb03875dfd1301ae6a55be7824c5ccdda7dd024388ab18f3716e3d86e9d5ed9e88b0f2cf82dd59f67e3d20fcf198f8bf379e1540282a51ca7b45becbed7e621a598f20573de0681d8203a7d145adcf0a01abbdff435d0f36e8ef95de45f2e59c3c32257ad64830c0903ddc0ea8851825942b7b850ec128dcb9bf", 0x94}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f0000000580)="5f03b8cb1d0555f00ee64803aac2c99cdc432f9c0159748e47783302d26d022f5f707cf4d5deb444fd96cf077e9d83ed887e2528fbe840b4cb7a961cd1be8a4f210753fac6c316b5e35305323cc5dad13584", 0x52}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000740)="dd8a591de74ab557cbf4dfe474ecee52bca58df00fd64a17c09f1189bcb2889c4b609d472a8f346f0758b90eaca7b8dfa53bc2b74b5b66fb375fb50c52991fc441dfd68f12639f8af6b64eaa57b59d0f48a8b6a8a8b647adbc782e373b7830382a0b0b6170e104a8d23c5c484c0132051e7c7632aa47f01c05518dcfeb249fa5708cbe5fe9a3cc31a90b2740d12bd9e2ec2c29cd042ce1bf219d347d1eebcc2d230a3e106b01d49cc0c2", 0xaa}, {&(0x7f0000000dc0)="a5265a4f817153f1c5d10d0df97ae8d68de303e1ec5cf9d553c972ebe6cab51956fe2bfbca0d3957e60fdcec0cb710514d46ba57e0b5fd415e510ae1e38b391d95026d6c561d8f67a22e10b2b43c5b786b934b2aeb2f407da63a0d8cb9633823166c8d23e517576a6989d47c27265b9570b2031f9d271503f877ca6b0b3aeadec2d2f952f39c16c7b3ea1a4431e2cc6b5142bafa1dbe1987dd228f06de3aef6104318a6d0aa70a3bb41db6a8a60c78903823b040d350e9a1e74ba259ba3945b4557e64947e16b0535d923bd11808c4d88e4b1ac3b2d1f82272042b9c07dad11194", 0xe1}], 0x9, &(0x7f0000004580)=ANY=[@ANYBLOB="20000000000000008400000002000000ea080f00f30200006b040000", @ANYRES32=r20, @ANYBLOB="200000000000000084000000020000006e1707000900000007000000839788ab323b8b28b32e12625f4cb7368c8950596d82b0026ed73c909a230f502070bea8ba0462e2b81157b517a77e32d9b56b11161df73d8bce14a95b05a65fd27862358c27cac58f9e9f6356b2b32494577bcb9a71aa493a3e6c8363ee924216274416ba596d06a8a135ba617fbee3f90251ee3aacda2da67fabf88189ecd9802683c3c91722038d4815d249c8d27541", @ANYRES32=r23, @ANYBLOB="180000000000000084000000070000007f0000010000000018000000000000008400000007000000ac1414bb00000000180000000000000084000000050000000000000005000000"], 0x88, 0x20044810}, 0xc000) 20:09:42 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000000)=0xd5) 20:09:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r7 = epoll_create(0x7fffffff) r8 = fcntl$dupfd(r6, 0x0, r7) fadvise64(r3, 0x5, 0x7, 0x5) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$vhost_msg(r4, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0}}, 0x48) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) [ 1342.442411][T19743] Y­4`Ò˜: renamed from lo 20:09:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000100)) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x4000, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCONS(r4, 0x541d) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:09:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4200, 0x0) 20:09:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000002440)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESDEC], 0x33) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d0000000093af960f02c3081fbd202300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003bc0)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000003cc0)=0xe8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/btrfs-control\x00', 0x309080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003d40)={0x15, 0x0, 0xc7, 0x6, 0x0, 0xffffffffffffffff, 0x21e, [], r4, r5, 0x3}, 0x3c) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0x1, 0x9]) [ 1343.166455][T20697] sg_write: data in/out 926365459/5 bytes for SCSI command 0x37-- guessing data in; [ 1343.166455][T20697] program syz-executor.0 not setting count and/or reply_len properly 20:09:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x68}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x6]}, &(0x7f0000000100)=0x6) 20:09:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r2) syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x93a0, 0x46400) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x400140, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r5, 0x0, 0xe1, 0x62, &(0x7f00000002c0)="d6e3d9e504593c47d9f28aeb1b4d67386f77df6af3bdb9638817c5c88fb3a748e11684400482e02d980cc8650a734647306cf9b64b602ac1d022e027e454e96c540ef8fada9a62456a92dfe29cf48904edf3785d7ebc96bb695fb30161d89e6502be14546a7f5ebf323ba8f2eaa425e4780af0c075624c6ee473a707db30e34927306a59ca31c154097daef33cc723ca64890e0e3df6cc5b01ddc2b316c3423cafde7c72ed71ab66597aa88f58003449b01b451afc3608eef7871bcf72c9fcb8a92d530c7a284c908a5915e1cf88ee548b2bfd512d07c1f97ba256b209b695c304", &(0x7f00000003c0)=""/98, 0x10001, 0x0, 0x9, 0xea, &(0x7f0000000440)="691e678287c5db67d8", &(0x7f0000000480)="b4bfa79234aabdebdfb089d9d01c113d5c98b63e465cb2cd1cd518ef3c01d55d5dd1dfa98eb8a57f5bbbc4008abcbac19c3009740b8f3b4c1165fd1bf955b55c0106b3f3ddfba14ea73bcbba1eb422ddb21db155d3084575c9bcf67004e2053085da7f8fefb27724181f2c3e5b80ad09c243bb54618ac4254497e3371cdf1f1b8b8b0c7147ac6fa540c46f870f5183128967cad550ca5b8f99e7de697497e2af78f8fa2a0da2972142cb398abdaff5b49e7cc41845597ee99db5c2d8e8a569c6f3305a17643b86c1c4fc1d4692384dd0c33585b9afadec53e27082b626c9e0825c9c908d54267cffdd12"}, 0x40) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000001c0)={0x2, 0x4, 0x88, 0x200, 0x10, 0x401}) 20:09:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4c0000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @empty, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0xecea2b109c90d7c9, 0x0) 20:09:44 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000000)={0x6, 0x16}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r3, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000000206010000000000aca4dbf1a2700000000000000000050004000000000005000400000000000900020073797a320000002b64b75fac3c7795409effffff05000500020000000000010007000000"], 0x4c}}, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x44e382, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e265600000000490d524fa45780fbe1924a1f42bad5b433d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06d4026ed72b0627ec60cb274e00da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627dbaaf582393a2944b5f39be22eea4717fbc7bf1744386f4f7"], 0xea) getrlimit(0x2, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000006500000017eb20b312d125987cc80647b67aea6330732e979a8abcc27b96cee58bf409de0544e0c92601fc6797f6c9de5b8037783ee966ac07a21a1ffb1c7145ff2a6f38c44495bb70069783f49c742ebb0a0baa8984a95ea25c709f3b22e12f72c7474a1c12626efb"], &(0x7f0000000380)=0x89) memfd_create(&(0x7f0000000200)='\x00', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r3, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) write$binfmt_misc(r4, &(0x7f0000001580)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db98200000a144175dd106730000800000000025dabf91baf9459c5c952948c6801cda134ec0890909e03a2c00"/82], 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1344.220389][T20924] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1344.267248][ C0] sd 0:0:1:0: [sg0] tag#5210 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1344.278057][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB: Test Unit Ready [ 1344.284901][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.295019][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.305142][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.315107][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.324999][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.334900][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.344799][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.354801][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.364696][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.374718][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.384836][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.394747][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.404643][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.414529][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.424414][ C0] sd 0:0:1:0: [sg0] tag#5210 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.511512][ C0] sd 0:0:1:0: [sg0] tag#5211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1344.522460][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB: Test Unit Ready [ 1344.529432][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.539385][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.549323][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.559218][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.569142][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.579104][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.589151][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.599148][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.609046][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.619167][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.629092][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.639022][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.648917][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:09:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10748000) [ 1344.658935][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.668844][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1344.697072][T20924] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:44 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0xe582e0db877ba954, {}, 0xcb}}, 0xa0) execveat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 20:09:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x800000}) close(r0) r2 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9400) io_setup(0x6, &(0x7f0000000140)=0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 20:09:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800007, 0x20010, r0, 0x81000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x424001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:09:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000500)="a4", 0x1}, {&(0x7f00000001c0)="b903cb1a9990d9910a3c658c28e4c2d55b6af14537780700e0a477f8fef658992ce4f90d36027fc40a7d013e0f7b74561db593ff00021133a808c3de00"/71, 0x47}, {&(0x7f0000000240)="b142c96cfb9f292923e7ee8013e8ffb6c47b05b3f1a9ac405f26a0198c59e265b5b22e330dd2a699d1a1b7340c8b558e0f9d422a7347064d2ca9b7c21293e6698728522ff76e984e2b05a8fd6062ca2314e83fba6949624f682243ad9bc065b4464d82fad935901f7183e6c5dd0625e251fcaf3ef2a5e74007255c4703f5628453138bcd8bf1296f2653bbd7d11f7a94b12e800f87bf39aef50363f670e4f7f50e01c2b7ce23f9d06669affdcefd94b75dda770e60384c4f0a818f705dc502e7aecec85c1c3550365178b8774786d91729f4f20033e4f922d259fe0083ca3debe131bd578ab724d260b8266e8eb4f0", 0xef}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400a00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000000000000000b1da91e45bc95166b0b45bdab44068554c45edfdf10ab1644f6d6773f2bcaecda1d2d6f46e99d3521fe5af36960c4657c491eb487b50da374d9a04"]) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x41) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000180)=0x1ff) 20:09:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x4, 0x7, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a75, 0x8, [], @value=0x3ff}}) accept$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000280)='\x00') setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r7, 0x9}, &(0x7f0000000040)=0x8) write(r3, &(0x7f0000000200)="1b0000001a00010000000066835f7f081c14000000000000000000", 0x1b) 20:09:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x249) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204040, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x3}, 0x10) 20:09:45 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x2, 0xb, 0x4, 0x70000, 0x7fff, {0x77359400}, {0x4, 0x8, 0x3f, 0x4, 0x3, 0x80, "617cb69a"}, 0x9, 0x4, @offset=0x5, 0x0, 0x0, r0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080), 0x1c) r7 = dup2(0xffffffffffffffff, r6) r8 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000140)={r9, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000500)={r9, 0x9}, &(0x7f0000000540)=0x8) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/schedstat\x00', 0x0, 0x0) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r14, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) io_submit(r2, 0x4, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x7f, r4, &(0x7f0000000040)='jo', 0x2, 0x10000, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x7fff, r5, &(0x7f0000000240)="6207257007469c9bbfd8bc54f3070d2a3ec12801322d8d4014a123e22e3f7df662faaf07fc318654ead826ae84f8d4", 0x2f, 0x0, 0x0, 0x0, r11}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0xffff, r12, &(0x7f00000002c0)="a8c628ffe98dd3d3b484470a60bccb6d4245ee8d3ae75efdec013bfe391891e41a917d477f60dce78782b3534f1fcc94d5a35516433f12cf9063ea1c578889fe60b9794a585c3341cc3b894e7fc5be0f23f12eeb07dc16652aff15cd0a5a07a57737844e6ee3930fed88efa89efe6abe3c982be818792d", 0x77, 0xff, 0x0, 0x3, r13}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x8000, r14, &(0x7f0000000400)="1afca8cca8b842617f158b81fbf6d7a4f0daa0052338d027be41af5232739a6f5a67aed6f3feacf60b2f676acdf42f8a71987ad0acfa3fe3083f62404bd1361e6ab4faabecfd62d35fc2853fc712c8908dedd06bfe593134bfc24d4b7acc0feb9e520e1bf5", 0x65, 0x0, 0x0, 0x5}]) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8}]}}}]}, 0x50}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xc, 0x1, 0x6}) 20:09:46 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000700)) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x8fe7, &(0x7f0000000640), 0x11d, &(0x7f0000000180)=[{0x12, 0x84, 0x6}], 0x20}, 0xe0) 20:09:46 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x990000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, "f7877c36"}, 0x0, 0x0, @userptr}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000391300000000000002000a"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007600)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x48, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x4b}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 20:09:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000001280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001240)={&(0x7f00000001c0)={0x3c, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="f5c73d1468f6"}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000050) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) write(r6, &(0x7f0000000240)="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", 0x1000) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000fa000000000402000000000000000000000000000000000000000000004777ce836190857311cc00000000000000000000000000000000000000003409000055f70335697b8bbb070db2c515cf7a00000000000000000000000000000000000000003caeb94e41ce6b9df29e00000000"]) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:09:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@isdn={0x22, 0xc}, {&(0x7f00000001c0)=""/142, 0x8e}, 0x0}, 0xa0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x200000001a, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000640)={{0x32, @rand_addr=0x3, 0x0, 0x1, 'dh\x00', 0x1, 0x28, 0x1a}, {@loopback, 0x4e23, 0x2, 0x7, 0x2, 0x6}}, 0x44) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0x17}, 0x10) pkey_alloc(0x0, 0x1) write$tun(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0201b7850200030006004c1d0098006441bf02329078ac1414aae000000200890707ac1414bb44116ce97f868a1fffb1c360eb97be4e468641000080000710da1d60dc3c8a410337c9bf90ad59000b2002"], 0x1) socket$inet(0x2, 0x4000000805, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="74010000060900022abd7000ffdbdf250200000410009200f0004200269dde6e5010bec5d27db48fdc82bf4ffe90653a4db844e71e330c631a2081b8d60a000000000000d94920b96cdf977aa2f787e4e99fc669b2bf1b04e5258cf9a3926f2ea37deb6541501646fe60bae8148fb3a7918783e3cc32c8033f195ef05c5f1ab7e6a52ec013a0bf2de0b8468cc25bbe1de1a4fe123866745264eed7bfc6540db34c5313d52be399e09ac7e65035c7c9fb638aa06961a57970fe55cd631deea4cda9f22288b19ee7f724870d4bd948e53d4e5efdaba382474824cb993884d9de037042505bce03532f03b0a7fa7a8a443ff7c25f3d393780c9d1c2d9a8557d32f2d5a7f3ca7392a025f2629e85a8bbbb15fad97a8075171276a5e2f1b82d917a2e9a1a75e439b75b878ea93a81c2d7274cbaa898306b96d38b4a5c72bcea564cc61c3d4413cb2433ccb69c340833664675f6092cd7bd215c54da062a3c0ace878eeee4d10000000000000000006eb12e6639a970feb66a507d1512282a5100396b5ae32786a09109d8851271a0cfa66d7919122b5b626c50cc49ea31d26e71dd45d8015a795e8fdc4d35f596c1533e069fd851a22c25315c59b4d4"], 0x174}, 0x1, 0x0, 0x0, 0x408c050}, 0x4000000) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000010000000008000a00", @ANYRES32=0x6, @ANYBLOB="120012000c0001007665746800000000180002000a00010002000000", @ANYRES32=0x0, @ANYBLOB="b4dc4f73ba213795"], 0x50}}, 0x0) r2 = creat(&(0x7f0000003f80)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r4, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000040c0)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x44, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x804) [ 1347.016801][T21393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1347.026598][T21393] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 20:09:47 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@local, @dev, 0x0}, &(0x7f0000000280)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r10, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1108, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x704, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0xfffffffc}}]}, {0x2b4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x18}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x53}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x54}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xd}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x41}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1e}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xc}}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1e}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x1f}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x34}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x28}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x4f}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5, 0x3, 0x69}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x18}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xdc}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca50224468bd26c790599d4317ba8660e3af39ea75a5d109604b02203b360efc"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x15}, 0x400}}]}, {0x388, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0xd}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a1dce5d52d81fc26f13449cd43783952"}, {0x5, 0x3, 0x29}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5, 0x3, 0x17}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x3f}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xe}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x29}}, {0x5, 0x3, 0x6b}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1c}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x18}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x14}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xf}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x11}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x16}}, {0x5, 0x3, 0x15}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="b995a53bd4ef7e850097baf11f562596"}, {0x5, 0x3, 0x2f}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x12}}]}]}, @WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1d}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x75}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x62}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x1ff}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x6}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x71}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x18}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x5c}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x401}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @rand_addr="14d19b59b7595047d079181e96fff724", 0xa0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x2}}]}]}, @WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xca}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f095130ba2fc3c7dd4f3a1b65c9ac250f223e67fc02cb634409c83ce21ba2b79"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard1\x00'}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x7fff, @local, 0x95a00000}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x44}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}]}, {0x404, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x11}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x2}, {0x5, 0x3, 0x19}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x5b}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1e}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3f}}, {0x5, 0x3, 0x39}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1e}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x27}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x40, @empty, 0x7fffffff}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80, @remote, 0x7}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x5, @local, 0xaa}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @empty, 0x80000001}}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x280, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="d46fcabed619007b7de691f29e31abfb"}, {0x5, 0x3, 0x47}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0xfffffffa}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xcf}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x33}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xc}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x34}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x5, 0x3, 0xe}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x18}}, {0x5, 0x3, 0x65}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x7e}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3e}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xa}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x14}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2e}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x76}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x39}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x401}, {0x5, 0x3, 0xa}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7fffffff, @mcast1, 0x84cf}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @d}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x1, @mcast1, 0x6}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x344, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x40, @loopback, 0x1f}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @remote}}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x12}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, {0x5, 0x3, 0x17}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x13}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x19}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x8}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x5a}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5, 0x3, 0x13}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x7f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x15}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1b}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1a}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3a}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x72}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x23}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e09f86fc2dee102494c21373d8eeb586c2c4fb87a2ff7c85db61f1aefdb113d"}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x1e}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x6e}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @remote, 0x7}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d5bb90af4ea1a4213d7053d00ad64846e64b3b18de2586e9a757d9ecf86bea12"}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x401}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r10}]}, 0x1108}, 0x1, 0x0, 0x0, 0x40}, 0x844) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1347.170409][T21411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:47 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440), &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000001700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100080}, 0xc, &(0x7f00000016c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="e7b8c5c9", @ANYRES16=r2, @ANYBLOB="25027b1d4932dc1916849b9ebc6080dd5b88eb507374a63c420454b6f9a7f8b85fbcc718e3f2acf7173a596a1dcbe58786c9e11c2a725b986fc456f39e6c26090d6da126d67bcb3dcf35740a5721c597c659c986dd0c717d4df04183044c36c40eee352ca76f57cfad4fb8eb100091318952dc9f0b9110b667000000000000000016517fcef36bcc656f370806d3fe2816bed4f759324e66effda1e459cc17871e55b36386dc5b0e18665c76495be8823543675ce2c879da75ae48b716e02dbbeff22cb67d3fbafc08237198b0c20b7a4aec5e80b7a0d720a9614048d51f9c3236d5b542700c23cb2b8f44c568534c3f00"/250], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40004) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r7) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = fcntl$dupfd(r11, 0x0, r12) write$UHID_CREATE2(r13, &(0x7f0000001c00)=ANY=[@ANYBLOB="0b00000073797a3100000000004efffffff7ffffff00000000000000800000000000000000000000008000000000800000000000000000000000005e08bbff00000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000020000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000073797a3100f8000000000000000000000000000005000000000000000000000000000000000000f6e40000cf320000000000000000000000000100000000000000000000000000000000000000000000000000003cfd0602c5fe4fd513d48ffdcb170d11c280de9e44fd01b16e71031f81f56f6eeb47ea9740870df3b34f79c845f182f30d14fecf19f44ea90ff5d96b8281fe492ab12160d46d76f11b73da8e8bee622c883f6e595c7c9f25d5d4a1e7d55b95635302bc860dcc503b735f3078f621c4fe4e4a6b77183bc9114b28db6c0ad13390db50667c060ac4ba4612d8367322160b09f353a6346569ce12f845a54950507a7218997a7c663241c23eac44a8729a648b2722088eb3e23146ebf3c723eceb65053c72beaae824fdad04a1131b684056b3f23f327dd47384028b74d7f90fa5cb1d77d0dc7a059e110ffc7a69e6e94561f0644c7ee0d1376014084570c4c9c64378a55fc4180cd9009ad275d54018b17c47afc54adc8bbd62f4a534642fc0bcbc961c971b16e110d003a401c80b9ceed495054d748edbb0e2485321e17a47f5d8a1552992407098abb20178bbd5e99a4dcc5f5e66aab20a3d835e7d8ccf4eab65993fe38315f1668f4ca70ecc68b94543633044b75333836b71deea6cb582fea38a1e2b5b79e2d97cd1cedec9bd8ec25f60df83f40df53c3ccabfa82736d9012084a552bf97d65d76d207b3b34a446dcaeb50087c0000000000003b876402973cf666a79320048eb769c2943eeab5cf24977c79d4a0b788bebc92ecbb02b306b7b27dfe9c6733b8bb574e6417ac01aee0ecffea286cd2098501e10004f7ecbfc33609cccc8bfa99eb4f4c54871d89bad5a02b5232b318252a8facee9f79b9800efaeeca68105e05db09a73a76b993b652d34eabaa337d510822316e0aa94b124c38611049c86489e1785e4d293a8ccb8d466ef46f0d8b7362"], 0x119) read$FUSE(r13, &(0x7f0000000200), 0x1000) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000001540)={{{@in=@remote, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000001500)=0xe8) r14 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r14) r15 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r15) r16 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, r15) keyctl$restrict_keyring(0xa, r16, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)='iet/wireless\x00') r17 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xa, r17, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)='iet/wireless\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:09:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) getpeername(r6, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000000)=0x80) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) [ 1347.352347][T21428] IPVS: ftp: loaded support on port[0] = 21 [ 1347.603821][T18505] tipc: TX() has been purged, node left! 20:09:47 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xc6) clone3(&(0x7f0000000380)={0x62400, 0x0, &(0x7f00000000c0), 0x0, {}, &(0x7f0000000140)=""/230, 0xe6, &(0x7f0000001400)=""/234, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x50) openat$dsp(0xffffffffffffff9c, 0x0, 0x240282, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000580)) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1000, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x8001, 0x74002) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000480)={{0x2, @addr=0x4}, "73f9438b378753da10210efaf38f9184a6ca57aa73980bb15f703ea1b77fae22"}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000400)={0x7, [0x3, 0x8, 0x20, 0x89, 0x5f7, 0xff09, 0x4]}, 0x12) [ 1347.809623][T21411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=0x0}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket(0x10, 0x803, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x3}}, 0x20000001) 20:09:48 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(0xffffffffffffffff, r2) r4 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)={r5, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x9, 0x117c, 0xff, 0x3, 0x9}, &(0x7f0000000400)=0x14) r6 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e00000010000000000000000000400000000000000000000000000000000000001000003800020000000000000003000000"], 0x44) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x98, r7, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000054) write$P9_RGETATTR(r6, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x24}}, 0xa0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r10, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r10, 0x407, 0x80000001) write$P9_RSTATu(r10, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f00000002c0)=0x10) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000700)=0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000300)={r11, @in={{0x2, 0x4e20, @rand_addr=0x400}}}, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x1200}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r12, 0x1f}, 0x8) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 20:09:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x88, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY={0x54, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "8d9a5fc50f"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "cd6ceafdad"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1a932bd302"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x67}]}]}, 0x88}}, 0x20000000) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 20:09:48 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000200000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) mmap$snddsp_status(&(0x7f0000003000/0x2000)=nil, 0x1000, 0x2000000, 0x1010, r1, 0x82000000) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x23) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "be4a422b2200", "c4080500000000004ee203000000c03a828ba7fb00", '\x00', "00532b9c3ad74bbc"}, 0x38) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000140), 0x4) sendto$inet6(r3, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x7, @remote, 0x8001}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0x8}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}], 0x64) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) 20:09:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "537fb5fd739ae866", "e7ca0006748ceda4b49b1be3762ba473", "12ff18a3", "ff2297b6b1518e28"}, 0x28) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580004000000000008000200000000000800030000000000080006000000000008000100", @ANYPTR, @ANYBLOB="0800020000000800fdff030000000000080004007f000001080005000000000008000400000000000800060000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000030a970da5da7fab1517fc7b2f8d5f3bd8edaec5a7d0a6857ac728b28b407e981426da2d9f435007e6e62055e538c666635a1791a12fe05a3e0ea328ad35a0cbfebb5066f4f0b60e5895a4ff282405818811275093fdd7fcf3dcb3778d55e3795a7724576324b13333e7ed7321518804324e1ff0f160c0f44aeebea8e95989764429cf3e1f84b7afd93ba6a47d1b6008af0f2bab68b3e6197f4a1"], 0x7}}, 0x0) 20:09:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000100)=0x6) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x74c3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f00000003c0)={0x90b1, "040bb0dbb1ae6bb8310ea9734a63fa19cb9af66292d9e2d8c4c01ea6b2f13cfc", 0x1, 0x4, 0x2, 0x0, 0x5}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000080), 0x1c) r10 = dup2(0xffffffffffffffff, r9) r11 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000140)={r12, 0x100}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000004c0)={r12, @in6={{0xa, 0x4e20, 0x0, @local, 0x68}}}, 0x84) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x18}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 20:09:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x800, 0x4, 0x4, 0x2000, 0x3, {0x0, 0x7530}, {0x3, 0x0, 0x6, 0xda, 0x5, 0x20, "f01e92e6"}, 0x1000, 0x1, @fd, 0x5, 0x0, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r5, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000500)={0xf000000, 0x10000, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x3f, [], @p_u32=&(0x7f0000000280)=0x9}}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r8, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x5fd, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0xf, 0x0, 0x1000}, &(0x7f0000000680)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x9}}, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r11, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r11, 0x407, 0x80000001) write$P9_RSTATu(r11, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x8, 0x6, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x54}, @ldst={0x2, 0x0, 0x2, 0x0, 0xa, 0x30, 0x4}, @jmp={0x5, 0x1, 0xb, 0x6, 0x0, 0xfffffffffffffff4, 0xffffffffffffffff}, @map={0x18, 0x9, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0x8, 0x4, 0x7, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='GPL\x00', 0x1000, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x0, [], r5, 0x11, r6, 0x8, &(0x7f0000000540)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x6, 0xffffffff, 0x5}, 0x10, r9, r11}, 0x78) r12 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r13, 0x0, r14, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r14, 0x407, 0x80000001) write$P9_RSTATu(r14, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r14, 0xc0502100, &(0x7f0000000000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r15, 0x3, 0x80}) sendmmsg(r12, &(0x7f0000000000), 0x40000000000024a, 0x0) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup3(r16, r17, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) 20:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffd) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) perf_event_open(&(0x7f0000000000)={0x4, 0xffffff86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x210, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x7, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:09:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRES64], @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fe2000000d4bd0577298191e9e29d374c2aaedf85485e01e71940a26ec69fe46d3af00f1dacf2ce0bf60dc62a6f80af495b1cce44381707b027c636967734704a2f1d0780a9918bf6f508870cfac1a59edc854573c50356bda0eaa3e11bf62b02e9b065c7476653905b22f3f76fb551838487d81463da611c386ad9d2568a3813dc1a58563ee238dfbe0305f67a2ccf", @ANYRES32, @ANYRES32=0x0], 0x5}}, 0x8044) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb0000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x6c}}, 0x0) 20:09:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601000000000000000000000000000c000300686173683a69700005000400000000000900020900797a30000000000c000780080012409effffff05000500020000000500010007000000ea"], 0x50}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x6d, 0x80000000, 0x163, 0x2, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') sendfile(r0, r6, 0x0, 0x80040006) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r5, 0x1004000000015) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r8, 0x407, 0x80000001) write$P9_RSTATu(r8, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$SNDRV_TIMER_IOCTL_INFO(r8, 0x80e85411, &(0x7f00000001c0)=""/219) 20:09:49 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0xd, 0x11, 0xf9, &(0x7f0000000380)="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"}) 20:09:50 executing program 2: socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x1f, 0x4, 0x4, 0x40, 0x2ca, {0x77359400}, {0x5, 0xc, 0x81, 0x5, 0x8, 0x0, "b7f72d52"}, 0x4, 0x1, @fd=r2, 0x2, 0x0, r3}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000240)={0x0, 0xffff, 0x99a9, [], &(0x7f0000000200)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x284000, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x8200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x0, 0x0, 0x3, 0x101}, 0x6, 0x9}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r6, 0xc0305615, &(0x7f00000003c0)={0x0, {0x5, 0x6}}) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000400)={0x1, 0x0, {0x80, 0x0, 0x0, 0x8}}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x9e}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000500)={r8, 0x5, 0x609}, 0x8) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x30, r9, 0x4367d000) getrlimit(0xb, &(0x7f0000000580)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000640)={0x9f0000, 0x400, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0xa10904, 0xfffffff8, [], @p_u8=&(0x7f00000005c0)=0x3f}}) ioctl$PERF_EVENT_IOC_REFRESH(r10, 0x2402, 0x1) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) getsockopt$bt_BT_POWER(r11, 0x112, 0x9, &(0x7f00000006c0)=0x1, &(0x7f0000000700)=0x1) r12 = accept4$unix(0xffffffffffffffff, &(0x7f0000000740), &(0x7f00000007c0)=0x6e, 0xc0000) ioctl$sock_inet_SIOCSIFPFLAGS(r12, 0x8934, &(0x7f0000000800)={'team0\x00', 0x8001}) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-monitor\x00', 0x280800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r13, 0x84, 0x1f, &(0x7f0000000880)={r8, @in6={{0xa, 0x4e24, 0xfff00000, @mcast2, 0x2}}, 0xb5be, 0x5}, &(0x7f0000000940)=0x90) openat$rtc(0xffffffffffffff9c, &(0x7f0000000980)='/dev/rtc0\x00', 0x101080, 0x0) 20:09:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="010104000000"], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="750000007d000000003d000000000000024e7406864674560000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367526f75705c776c616e3175736572736536868d457573657476626f786e777431ce49cd882fde9940c23ada2aff81403c9879891716d68de07bc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000180)={0x20, 0x1, 0x3, 0x5, 0x100000000}) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040)={0x1, 0x2}, 0x2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:09:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r3, 0x7ff, 0x6, &(0x7f0000000000)="b027bd9664bb3dbc41bf67fc9d9bccdc8a97f08b19b4f599bbd3a43df745f4f643fd93193fa95d5c363bce2646e1ed4cc7928ec6efe90bbb0dc32b37df7ab25beb5189f4c6c63d8d4f52c52a0674b3d2bf6fffb908f01b62d10dcff206ecefdcf3e684291b486488ebbe0e9898d84e7d3564a5b2e764038af7f1d38ac4612d041d", 0x81) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x2000) 20:09:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x69}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1350.799057][T22276] x86/PAT: syz-executor.1:22276 map pfn RAM range req write-combining for [mem 0x17804a000-0x17804afff], got write-back 20:09:50 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x80000001) write$P9_RSTATu(r3, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000040)={0x1, &(0x7f0000000200)=""/247, &(0x7f0000000000)=[{0x0, 0xd5, 0x80, &(0x7f0000000380)=""/213}]}) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:51 executing program 4: socket$inet(0x2, 0x4000000805, 0x0) r0 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r0, 0x8007ffc) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = socket(0x2, 0x803, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4}, 0xc) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x1000, @empty}, 0x10) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r2, r1, 0x0, 0x72439a6b) r3 = accept4(r1, &(0x7f0000001500)=@l2tp6={0xa, 0x0, 0x0, @remote}, &(0x7f0000001580)=0x80, 0x0) connect$unix(r3, &(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e) r4 = socket$inet(0xa, 0x801, 0x0) listen(r4, 0x0) r5 = open(0x0, 0x0, 0x0) getdents64(r5, 0x0, 0x352) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000000)={0x1, 0x3, 0x7, 0x0, 0xb, "7a14ed6ffc9f033669a495c390ac5b0d56266f"}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet(0x2b, 0x801, 0xff) r8 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f00000001c0)={'ipvlan1\x00'}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x78) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000080)) unshare(0x60020000) [ 1351.298455][T22495] IPVS: ftp: loaded support on port[0] = 21 20:09:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x9, 0x5, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x2}]}]}]}, 0x40}}, 0x0) 20:09:51 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000300d29569000400"], 0x14) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={[0x8]}, 0x8) [ 1351.458505][T22498] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1351.468307][T22498] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:09:52 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, &(0x7f0000001240)={0x0, &(0x7f0000001200)=[&(0x7f0000000040)="24269efd7fd31b5bf8b9d176576cb8c8de4230a2f48f30b4bef73ee8faf6509b8f4757a6e0fa6856fa122ae1eb2090458d6d332cac5cb6b40a4ea19b48fd49550ba06ee36610a421800a0a64c889eda74010aa86b08e2f3256fb51db27141b0d25a322093f67ce7fe43d51cb2df383fe277b73096a48766aa20c2d7c9175f4008af93a8b876561cf81ac5571e9d605049b3f6ded90824790e2efada7cce70d882b3f3367f383d05e23c83028e44aa6ff", &(0x7f0000000180)="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", &(0x7f0000001180)="41ab255eee3dbadfb9a68576bd8cf9929b94959db02e3c8d60263e5f8aef6fd76018ed8b554e633fcb30df1d7e1a1c272872a3409959060c9eca393288c29db8aa7748ea89be6b573bcbcdc7cdba46d52dc6"]}) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') [ 1352.038346][T18481] tipc: TX() has been purged, node left! 20:09:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40482, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r1}) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x8200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0xffff, 0x0, @remote, 0x7}, 0x1c) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x10000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x218, r5, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x78}]}, @TIPC_NLA_LINK={0x13c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x443}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x27b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r3, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:52 executing program 2: mlock(&(0x7f0000cb8000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000b45000/0x1000)=nil, 0x0) mlock(&(0x7f00009a1000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000cac000/0x3000)=nil, &(0x7f0000000280)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {0x0, 0x1}, 0x0, 0x0, 0x10000000, 0x0, 0x9, 'vboxnet1:', 0xfffffffffffffea2, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x10001, 0x2, 0x4, 0x800, 0xb49, {0x77359400}, {0x4, 0x1, 0x20, 0x77, 0x6, 0x81, "83d1d633"}, 0x6, 0x2, @planes=&(0x7f0000000000)={0x8, 0x8, @mem_offset=0x5d1}, 0x8, 0x0, r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0x11, 0x0, &(0x7f0000000000)=0x5e) accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x800) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x48080) munmap(&(0x7f000091b000/0x600000)=nil, 0x600000) 20:09:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200c00, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2a0040, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) r6 = getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r8 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r9, 0x0, 0x0, r10, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r11, 0x0, 0x0, r12, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) r13 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r14, 0x0, 0x0, r15, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) r16 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r17, 0x0, 0x0, r18, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) r19 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r22, 0x0, r23, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r23, 0x407, 0x80000001) write$P9_RSTATu(r23, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$VIDIOC_S_FMT(r23, 0xc0d05605, &(0x7f00000018c0)={0x4, @pix={0x909, 0x9, 0x64737664, 0x6, 0x4, 0x2, 0x3, 0x81, 0x1, 0x0, 0x0, 0x6}}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x0, r20, 0x0, 0x0, r21, 0x0, 0x5}, 0x0, 0x0, 0x4, 0x1, 0x2}) getgroups(0xa, &(0x7f0000000340)=[0xee00, 0xee00, r10, r12, 0x0, r15, r18, 0x0, r21, 0xee01]) sendmmsg$unix(r1, &(0x7f0000001840)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000780)="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", 0x1000}], 0x1, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee00, r24}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, r0, r0]}}], 0x98, 0x24008805}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000004c0)="c91dc4dc47ec31b305bfa73fa54f1e0383a9bf7cff1aae420f6bf0ddde59", 0x1e}, {&(0x7f0000000500)="e136669746d5bd41c5d494933ce4be7fbc6d9992a637626f733f9e10cc665c584d34a8c3d51b01727bb16a70896ce588fbb56d3bfca503dea9258f6128fc77ee8f527a4fc358", 0x46}, {&(0x7f0000000580)="29eb987ef144889f688bd75f5b1755a118d35e435e8ebc0067dca4a31c2a1e4858e0f494678f72164e4727bcd9bd563b604da16051a9124154f6b7", 0x3b}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="90", 0x1}, {&(0x7f0000001780)="ea3407faaee81d11c36bbc60c0e4377e877a6b2c25697798911a910c6df97c7cfd26", 0x22}], 0x6, 0x0, 0x0, 0x851}], 0x2, 0x48000) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0100f8180005030000000000000000ff0200000300000000000000000000010000000000000000000000000000000000000000000002000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084000500ffffffff0000000000000000000000000000000033000000000000007f000001000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000006c00000000000000ac1414aa00"/244], 0x13c}}, 0x0) 20:09:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xfffffffffff, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000200)={0x0, 0x1}) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050725000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000800010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44375265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000b80)={0x84, 0x7d, 0x0, {{0x0, 0x4c, 0x0, 0x0, {0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x10, '\xcbA\xbf\xb2\x83\x9c\xa7\xe7C\xb2{zi\xb7EY'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x84) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r13, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14, 0x80800) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r15, 0x0, r16, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r16, 0x407, 0x80000001) write$P9_RSTATu(r16, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x7) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r22, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r22, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r22}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r23, 0x0, r24, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r24, 0x407, 0x80000001) write$P9_RSTATu(r24, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_mreqn(r24, 0x0, 0x24, &(0x7f00000003c0)={@rand_addr, @remote, 0x0}, &(0x7f00000005c0)=0xc) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r30, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="40000000280021f72c53ca770400000000000000", @ANYRES32=r30, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r30}}, 0x20}}, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r35, @ANYBLOB="00000000ffffffff00000000090001006866736300156c000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r35, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r31, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r35}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000600)={0x41c, r8, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r13}, {0x1bc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xc000, 0x6, 0x8, 0x3c3b}, {0x8000, 0x5, 0xce, 0x80}, {0xff, 0x2, 0x9, 0x1}, {0x80, 0x9, 0x49, 0x9}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0xff, 0x5, 0x3}, {0x80, 0x80, 0x3}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0xb80b, 0x4, 0x15, 0xf55}, {0x8, 0x9, 0x2b, 0x7}, {0x2, 0x7f, 0x7, 0x6}, {0x69fd, 0xea, 0xf, 0x899}, {0x0, 0x80, 0xff, 0x7fffffff}, {0xfd1, 0x3, 0x4, 0x3ff}, {0xa91c, 0xaf, 0x3, 0x20}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r17}, {0x98, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3822, 0x3, 0x3, 0x3}, {0x1f, 0xbb, 0x9, 0x1f}, {0x935f, 0x5, 0xa9, 0xffff}, {0x9a, 0x3f, 0xd0, 0x9}, {0x1, 0x2, 0x4, 0x401}]}}}]}}, {{0x8, 0x1, r22}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x7, 0x1, 0x5b, 0x733}, {0x7, 0x7, 0x1f}, {0x6, 0x5, 0xff, 0xffff3711}, {0x7fff, 0x80, 0x20, 0x10001}, {0x200, 0x4, 0x0, 0x4}, {0x800, 0x5, 0x7, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r30}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r35}}}]}}]}, 0x41c}, 0x1, 0x0, 0x0, 0x5}, 0x811) 20:09:52 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) ioctl(r2, 0x6c, &(0x7f0000000380)="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") connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1352.672215][T22821] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1352.690419][T22821] device tunl0 entered promiscuous mode [ 1352.696314][T22821] device macsec1 entered promiscuous mode 20:09:52 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 1352.786300][T22821] device tunl0 left promiscuous mode 20:09:53 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="350000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f7570a06583b20e4e76336ad47a5c776c616e317573657273656c6663707573657476626f786e657431653a12c5f2d59f6a18dd1d88aff500dcd96f51466339504f2a25aea4acfaf7f5d206e07c84bf82b9804f932276612004b330c47da424626c599aa82e7fb55ed4b616d59514a1cbd78f837dad279d87aa5038e48ef20ed82295a9726c6cdbaf4f8b8f866847876e89c809a7e574b4ea8b7528bd1517a994c282bbd1fee93e1736ab72a2979a4db788eea8d710997f796aa960c60d63a1a4577dafce59005cd03a3537bba1c97fd983782a459de8404a9524ae427b43b563d53e2075d197934aa5f45b940591a0fb377af3e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./bus\x00', r1}, 0x10) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40042, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0xa4140) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r2, 0x8200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00004db000), 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200000, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0xffffffffffffffff, 0x4) r7 = getpgid(r6) ptrace$setregs(0xd, r7, 0xfa6d3eb, &(0x7f0000000380)="8434a78689f6fc4a5061731690de957b7f6f806128502115a6cef5806978bb8302726cb3004b43335876776ae972430367a3b26c437d87a01722b2982a4501e18906512fa2f96697cbf2d84285c0eb25662d4cd6934d9ab9817d849d6f11d6032a85a3dcb00ea7e59cb5ca3b784f22fe167376b6963374d25001263f68ec08059a694463cd0464a1781e21b2d8a171883d91800d78c219613eef07bd6e13f6c0b421914f4e05f8840b") ptrace$cont(0x20, r6, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) kcmp(0xffffffffffffffff, r6, 0x2, r0, r8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000040)='tls\x00', &(0x7f0000000100)='./bus\x00', 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00007f2000/0x1000)=nil, 0x1000, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r9, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={&(0x7f00000041c0)={0x34, 0x0, 0x7, 0x1, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x904) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0xa, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x4040000) 20:09:53 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 20:09:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_CAPBSET_DROP(0x18, 0x3) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00004c6adaaa50df744b2100000100", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) 20:09:54 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r1, 0x407, 0x80000001) write$P9_RSTATu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657427", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) [ 1354.014038][T23240] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:09:54 executing program 0: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 20:09:54 executing program 1: chdir(0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34c775ccefbbc44b0a033fe45afc4ef1be01fa8dff6aa640797ea9ed6691f81feaef0ad9dfbe93fc6bbbc58165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3fc348fea257677771af7a8c4b51a16e96c86a85e981"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x600, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x29a}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r1, 0x208204) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000280)) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r8, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) 20:09:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r2, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) madvise(&(0x7f0000007000/0x3000)=nil, 0x3000, 0xe) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) llistxattr(&(0x7f0000000400)='./bus/../file0\x00', &(0x7f00000004c0)=""/10, 0xa) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(0xffffffffffffffff, r4) socket$inet(0x2, 0x0, 0x84) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r7, 0x407, 0x80000001) write$P9_RSTATu(r7, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=r8, @ANYBLOB="00010000ae1a62c165a07a96f566a55a1833034316e170fb0b03599ae4131f7efd635beedb923be39cda9c13133599d4a9abcbcb55b3fa71b2a7af02f23c9b2064c32b4119a0c4a1e328c7ba9ea2ef5e701744a6cdc32761ae018af092002e5cafeef6682c18f25a8e97c6d2"], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000200)=r8, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000000)="db60f004f903d67b0bbf642d9be97f0fc7c69055b7952ae0adb4d5bb60b50b52a78fb8ee0a9a6ea43ee2306593"}, 0x20) 20:09:55 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x10000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @reserved="fc185a94114af2193f7ad4dda4d447541fe0769fccc30ab4f0e0e8665c4a78d5"}}) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000140)=0x80) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'syz_tun\x00'}}, 0x1e) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1, @initdev}, &(0x7f0000000280)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000005}, 0x10) r5 = dup2(r1, r2) recvmsg(r5, &(0x7f00000014c0)={&(0x7f0000000380)=@alg, 0x80, &(0x7f0000001480)=[{&(0x7f0000000400)=""/76, 0x4c}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}, 0x2000) r6 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001500)) fchmod(r6, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001540)={0x0, 0x4714, 0xff, 0x3}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r7, 0x0, 0xd, &(0x7f0000001580)="d20b7ad03fd411ec4ece572b35f83f481665094712a80f0046ef57b2ab9b90d9b28e908f1535f06b6bd11b6e2bf9262cffc1bed96cb3e98319c38661219feb65feb92ac711272e33f060c2402ad17e23c3d0d33a826e971b613c6377772bd9c6cb7581618be05f63c023736e7e6e33c399ce30ebec8b7c676f29141b974a1bd1bc0f423ed9378a45f883c6bb90ae21a515c0d18e66008ba85b915c779050737dfcb01b08f0c0c6109e67e28c8a47de581a747159e47c1144008a11a64d9469d373", 0xc1) clock_adjtime(0x1, &(0x7f0000001680)={0x80000001, 0xc2, 0x1, 0x1, 0x7fffffff, 0x3, 0x6, 0xff, 0x0, 0x4, 0xb460, 0x7, 0x81e, 0x9, 0x0, 0x8, 0x1, 0x1, 0x9, 0x6, 0xf8c, 0xf, 0xcc, 0x2, 0x4, 0x5}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x22000, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x90, r9, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4954}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x56e8e4f2de933456, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x22}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x4005) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001980)='/dev/bsg\x00', 0x481, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000019c0)={0x81, 0x7, 0x7, 0x0, 0x7fff, 0x4, 0x0, 0x1, 0x0}, &(0x7f0000001a00)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000001a40)={r11, @in6={{0xa, 0x4e23, 0xffffff24, @ipv4={[], [], @multicast1}}}, 0x2, 0x100, 0x400, 0x5, 0x5, 0x8000, 0x81}, &(0x7f0000001b00)=0x9c) epoll_create(0x80e) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000001b40)='security.ima\x00', &(0x7f0000001b80)=@v1={0x2, "450012944fc12222"}, 0x9, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_SET_TSS_ADDR(r10, 0xae47, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000001bc0)='comm\x00') write$P9_RXATTRWALK(r12, &(0x7f0000001c00)={0xf, 0x1f, 0x1}, 0xf) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r13 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r13, 0x10, &(0x7f0000001c40)={0x7}) 20:09:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 20:09:57 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8840, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x6, 0x0, 'client1\x00', 0x5, "2bb271c99153009c", "95f139e0c31d32dbe0e56ef890cf3306e1287f218847b23812e6264d6cdef631", 0xaf000000, 0x5}) 20:09:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5000000010000307ca85103f00f1000400000300", @ANYRESDEC=0x0, @ANYBLOB="ffe000000000000008000a00009449f3000000250012000800010076657468000000001800020014000100000000006207d12c743525615aa6b151c6d65eed7c28a81170fe6cb48b225721ff70326902513354ea86655df589f39822e5d509a2fbb5000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000005c0)={0x1, [0x7]}, &(0x7f0000000600)=0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000680)={0x5, &(0x7f0000000640)=[{0x9, 0x5, 0x9, 0x5}, {0x0, 0x0, 0x1, 0x8}, {0x1, 0x3, 0x80, 0x4}, {0x1000, 0x81, 0x80, 0xfff}, {0x45, 0x7, 0x5, 0x1ff}]}) fcntl$setpipe(r2, 0x407, 0x80000001) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x7fff, 0x1, 0x1, 'queue0\x00', 0x4}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r6, 0x407, 0x80000001) write$P9_RSTATu(r6, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000100000414e6afae986f284c090020000000058832b5aca45282d39be57173e71", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="38008500240053756401000000a2610005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000000001006866736300000000080002000000000056a443c4d1af9da93656d6d0263e27e2224ee8ece221b798d69c98d7a20d3f17dfe1c21d90fac8af171d6c2828f7d80cca4fbf4eee16cced9227e30b61fc0d5558403eda2c29e36081d5d3e7b4f3c0c91088312fff241b52a8fc2515281edef5f9d67aff"], 0x3}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000280021f72c53ca770400000000000000", @ANYRES32=r11, @ANYBLOB="ac06000000000000000000000c0080eb8600007293700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f6f1d464c214769c41a5ddc42358257172f7356208a1e3de17e24bac87fabd303c2e5eba5708f93eca1ccbed704"], 0x50}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r12, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r13, 0x3, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc00a0810}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x1d4, r13, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0xfffffffffffffece, 0x26, 0x1}, @NL80211_ATTR_MESH_CONFIG={0x24}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xfffffffc}, @NL80211_ATTR_TX_RATES={0x174}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000c00)=ANY=[@ANYBLOB="5c0000003862468cc159db70ee26a4575406546e4759d559ba5668509cff25bf48ab190f0e4f89ce517e02ef14d75bdd919004455ebc03bdf4821e90520eddf50b77b85350807cd4bd5e2e17af11a9358c889ac0e6c05a1c034ee0bf002053a5d14a3a3cdc41af05f65647be7360c5b4e2e7c26b0da4138effc56760eed598f37543af460d0d8cbb82913bbd3ba34649f1a47851528e1478a8ff5b1e8590a038b7d70fe6bf341897a40a137114a2817a7605dfbdb70b21085cbbb3611403004416b43d78a6ccc3027921df89cc1b20d790", @ANYRES16=r13, @ANYBLOB="000225bd7000fcdbdf254c0000000800dc00080000000800dc00270600000a0006000180c200000e00002c002c8008000000040000000800000004000000080000000200000008000000050000000800000009000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x800) fcntl$setpipe(r4, 0x407, 0x80000001) write$P9_RSTATu(r4, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x3d0, 0x1e8, 0x290, 0x1e8, 0x1e8, 0x290, 0x338, 0x338, 0x338, 0x338, 0x338, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x5, "82da", 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x14, @multicast1, @local, @icmp_id=0x66, @gre_key=0x8}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x5}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x11, @local, @dev={0xac, 0x14, 0x14, 0x27}, @port=0x4e20, @port=0x4e20}}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0xc}, 0xffffffff, 0xff000000, 'veth1_to_bond\x00', 'veth0_to_bridge\x00', {}, {}, 0x33, 0x3, 0x42}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xa, @empty, @remote, @port=0x4e21, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x80000000, @icmp_id=0x67, @gre_key=0x80}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xa0, 0x122) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 20:09:58 executing program 1: unshare(0x400) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb9da137d61450a13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x100000001) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000006c0)={0x0, 0x1000}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="000004006ec90157e765101e6009ae031e57978ec48b5308b9918061406e09b4d2f70aecbe6efdd33dfb454dcb055be8b9c52c65cb5ec9af1c5000ff00000038e2d80ebe754126e3bafcd20144ccb52fcf81daf66a59a6106a0c7f6d5d786cc92e82ed11043d4d6780ebfa99235d32aa3b3a64cd54a9568e82d24b34734577e07ef16bf632954d28f11957707f64f92f86677fe49585eba5c362e34025cf050028e946095bb72d0d5e637eddbcc472a2e68ead8256b9"], &(0x7f0000000840)=0x2) bind$packet(r0, &(0x7f0000000480)={0x11, 0x9, 0x0, 0x1, 0x3}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x7f, 0x1, [0x7]}, 0xa) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_FP_MODE(0x2d, 0x0) 20:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x1b}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x6, 0xadf, {0x0}, {r2}, 0x5, 0x7}) getpriority(0x2, r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9de, 0x841) ioctl$VIDIOC_SUBDEV_G_CROP(r7, 0xc038563b, &(0x7f0000000100)={0x1, 0x0, {0x80000001, 0x3, 0xffff}}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x131, 0x0, 0x0, {0x2}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x800000}}]}, 0x40}}, 0x4004085) [ 1360.399352][T23330] not chained 10000 origins [ 1360.402861][T23330] CPU: 0 PID: 23330 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1360.402861][T23330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1360.402861][T23330] Call Trace: [ 1360.402861][T23330] dump_stack+0x1c9/0x220 [ 1360.402861][T23330] kmsan_internal_chain_origin+0x6f/0x130 [ 1360.402861][T23330] ? kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] ? __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] ? skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] ? skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] ? crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] ? crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] ? crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] ? tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] ? tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] ? inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] ? __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] ? __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] ? __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] ? do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] ? kmsan_get_metadata+0x11d/0x180 [ 1360.402861][T23330] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 1360.402861][T23330] ? kmsan_get_metadata+0x4f/0x180 [ 1360.402861][T23330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1360.402861][T23330] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1360.402861][T23330] ? scatterwalk_copychunks+0x7c9/0x800 [ 1360.402861][T23330] ? kmsan_get_metadata+0x4f/0x180 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] ? kmsan_get_metadata+0x4f/0x180 [ 1360.402861][T23330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1360.402861][T23330] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1360.402861][T23330] ? aes_encrypt+0x19c1/0x1bc0 [ 1360.402861][T23330] ? kmsan_get_metadata+0x4f/0x180 [ 1360.402861][T23330] skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] ? kmsan_get_metadata+0x11d/0x180 [ 1360.402861][T23330] ? aesti_set_key+0xb0/0xb0 [ 1360.402861][T23330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1360.402861][T23330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1360.402861][T23330] ? crypto_rfc3686_create+0xda0/0xda0 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] ? do_page_fault+0xbb/0x4e0 [ 1360.402861][T23330] ? kmsan_get_metadata+0x11d/0x180 [ 1360.402861][T23330] ? kmsan_get_metadata+0x11d/0x180 [ 1360.402861][T23330] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 20:10:00 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="24261800", @ANYRES16=r7, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r8, @ANYBLOB="08000600", @ANYRESHEX=r9, @ANYBLOB], 0x7}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3554c35075244cae, &(0x7f0000000840)={@broadcast, @multicast1, 0x0}, &(0x7f0000000880)=0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r7, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84450000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4cf60010", @ANYRES16=r7, @ANYBLOB="10002cbd7000ffdbdf25120000000500370001000000080031000600000008002c0003000000050035002000000005002a000000000008002b000800000008002b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20044810) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}}, 0x4844) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r1, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 1360.402861][T23330] ? udpv6_rcv+0x70/0x70 [ 1360.402861][T23330] ? tls_tx_records+0xb30/0xb30 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] ? inet6_ioctl+0x340/0x340 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] ? kmsan_get_metadata+0x11d/0x180 [ 1360.402861][T23330] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1360.402861][T23330] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1360.402861][T23330] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] RIP: 0033:0x45b399 [ 1360.402861][T23330] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1360.402861][T23330] RSP: 002b:00007f12eed03c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1360.402861][T23330] RAX: ffffffffffffffda RBX: 00007f12eed046d4 RCX: 000000000045b399 [ 1360.402861][T23330] RDX: ffffffffffffff7f RSI: 00000000200005c0 RDI: 0000000000000006 [ 1360.402861][T23330] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1360.402861][T23330] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1360.402861][T23330] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000075bf2c [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0x25e2/0x2850 [ 1360.402861][T23330] skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] skcipher_walk_done+0xb2b/0x1200 [ 1360.402861][T23330] crypto_ctr_crypt+0x6dd/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_virt+0x986/0x9c0 [ 1360.402861][T23330] crypto_ctr_crypt+0x12b/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_next+0xa3a/0x2850 [ 1360.402861][T23330] skcipher_walk_first+0x15d/0x6f0 [ 1360.402861][T23330] skcipher_walk_virt+0x5bb/0x9c0 [ 1360.402861][T23330] crypto_ctr_crypt+0x12b/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Uninit was stored to memory at: [ 1360.402861][T23330] kmsan_internal_chain_origin+0xad/0x130 [ 1360.402861][T23330] __msan_chain_origin+0x50/0x90 [ 1360.402861][T23330] skcipher_walk_virt+0x881/0x9c0 [ 1360.402861][T23330] crypto_ctr_crypt+0x12b/0xb10 [ 1360.402861][T23330] crypto_skcipher_encrypt+0xce/0x140 [ 1360.402861][T23330] crypto_gcm_encrypt+0x4af/0x9d0 [ 1360.402861][T23330] crypto_aead_encrypt+0xf2/0x180 [ 1360.402861][T23330] tls_push_record+0x33f2/0x4f50 [ 1360.402861][T23330] bpf_exec_tx_verdict+0x14f7/0x2120 [ 1360.402861][T23330] tls_sw_sendmsg+0x15a3/0x2740 [ 1360.402861][T23330] inet6_sendmsg+0x2d8/0x2e0 [ 1360.402861][T23330] __sys_sendto+0x8e8/0xc50 [ 1360.402861][T23330] __se_sys_sendto+0x107/0x130 [ 1360.402861][T23330] __x64_sys_sendto+0x6e/0x90 [ 1360.402861][T23330] do_syscall_64+0xb8/0x160 [ 1360.402861][T23330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1360.402861][T23330] [ 1360.402861][T23330] Local variable ----walk@crypto_ctr_crypt created at: [ 1360.402861][T23330] crypto_ctr_crypt+0xf9/0xb10 [ 1360.402861][T23330] crypto_ctr_crypt+0xf9/0xb10 20:10:03 executing program 5: syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x3, 0xffff0001) syz_emit_ethernet(0x106, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2cc0f8", 0xd0, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x73, 0x0, 0x2, 0x80}, @routing={0x2e, 0x12, 0x0, 0x4, 0x0, [@local, @mcast1, @rand_addr="b4b45d114df3f242dbff0491cb7cec3c", @mcast1, @local, @empty, @rand_addr="af247f280e8b3ba3fd64cc41ce0ae63a", @rand_addr="44dcf67ace6fc58236d9f1723261ed1c", @loopback]}], {{0x0, 0x0, 0x41424344, r0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "1127d1e367f4001a74ef725aaeb29200"}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)={0x75, 0x7d, 0x0, {{0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 'vboxnet1:', 0x1, ']'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0x75) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) 20:10:03 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000000201010000409fbc26051e48ac6f26533bacf9d9ee3c6099d5d7991543481007"], 0x1}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000380)={0x8, 'wireguard1\x00', {'team_slave_1\x00'}, 0x1}) splice(r1, 0x0, r2, 0x0, 0x8eba, 0x8) fcntl$setpipe(r2, 0x407, 0x80000001) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="750000007d000000003d00000000000000000000000000000000000000000000000000000000000000000000000000000000090076626f786e6574313a7ef7a8af0000002300406367726f75705c776c616e317573657273656c6663707573657476626f786e657431", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x75) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000100)=""/175) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000040807031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1378.067778][T11805] ===================================================== [ 1378.072870][T11805] BUG: KMSAN: use-after-free in cryptd_hash_init+0x431/0x4f0 [ 1378.072870][T11805] CPU: 0 PID: 11805 Comm: kworker/0:0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1378.072870][T11805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1378.098888][T11805] Workqueue: cryptd cryptd_queue_worker [ 1378.098888][T11805] Call Trace: [ 1378.098888][T11805] dump_stack+0x1c9/0x220 [ 1378.098888][T11805] kmsan_report+0xf7/0x1e0 [ 1378.098888][T11805] __msan_warning+0x58/0xa0 [ 1378.098888][T11805] cryptd_hash_init+0x431/0x4f0 [ 1378.098888][T11805] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 1378.098888][T11805] cryptd_queue_worker+0x174/0x2e0 [ 1378.098888][T11805] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 1378.098888][T11805] process_one_work+0x1552/0x1ef0 [ 1378.098888][T11805] worker_thread+0xef6/0x2450 [ 1378.098888][T11805] kthread+0x4b5/0x4f0 [ 1378.098888][T11805] ? process_one_work+0x1ef0/0x1ef0 [ 1378.098888][T11805] ? kthread_blkcg+0xf0/0xf0 [ 1378.098888][T11805] ret_from_fork+0x35/0x40 [ 1378.098888][T11805] [ 1378.098888][T11805] Uninit was created at: [ 1378.098888][T11805] kmsan_internal_poison_shadow+0x66/0xd0 [ 1378.098888][T11805] kmsan_slab_free+0x6e/0xb0 [ 1378.098888][T11805] kfree+0x565/0x30a0 [ 1378.098888][T11805] bpf_exec_tx_verdict+0x1723/0x2120 [ 1378.098888][T11805] tls_sw_sendmsg+0x15a3/0x2740 [ 1378.098888][T11805] inet6_sendmsg+0x2d8/0x2e0 [ 1378.098888][T11805] __sys_sendto+0x8e8/0xc50 [ 1378.098888][T11805] __se_sys_sendto+0x107/0x130 [ 1378.098888][T11805] __x64_sys_sendto+0x6e/0x90 [ 1378.098888][T11805] do_syscall_64+0xb8/0x160 [ 1378.098888][T11805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1378.098888][T11805] ===================================================== [ 1378.098888][T11805] Disabling lock debugging due to kernel taint [ 1378.098888][T11805] Kernel panic - not syncing: panic_on_warn set ... [ 1378.098888][T11805] CPU: 0 PID: 11805 Comm: kworker/0:0 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 1378.098888][T11805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1378.098888][T11805] Workqueue: cryptd cryptd_queue_worker [ 1378.098888][T11805] Call Trace: [ 1378.098888][T11805] dump_stack+0x1c9/0x220 [ 1378.098888][T11805] panic+0x3d5/0xc3e [ 1378.098888][T11805] kmsan_report+0x1df/0x1e0 [ 1378.098888][T11805] __msan_warning+0x58/0xa0 [ 1378.098888][T11805] cryptd_hash_init+0x431/0x4f0 [ 1378.098888][T11805] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 1378.098888][T11805] cryptd_queue_worker+0x174/0x2e0 [ 1378.098888][T11805] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 1378.098888][T11805] process_one_work+0x1552/0x1ef0 [ 1378.098888][T11805] worker_thread+0xef6/0x2450 [ 1378.098888][T11805] kthread+0x4b5/0x4f0 [ 1378.098888][T11805] ? process_one_work+0x1ef0/0x1ef0 [ 1378.098888][T11805] ? kthread_blkcg+0xf0/0xf0 [ 1378.098888][T11805] ret_from_fork+0x35/0x40 [ 1378.098888][T11805] Kernel Offset: 0x2800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1378.098888][T11805] Rebooting in 86400 seconds..