0x7f0000000240)=0x202, 0x4000000000dc) 14:17:28 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2000) sendmmsg$inet_sctp(r3, &(0x7f0000000140), 0x0, 0x51) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="220000004105882694129c2e86d8e00364f8c470a03dba891285231b21bd2546d2c9bf0c8f02027bb68f3b16499fc368cbe376edcd8dbc8baf6170a806919de5eab3abc81e5f5fba1d6175f0fa640ffb9d4c843b"], &(0x7f00000000c0)=0x2a) socket$inet6(0xa, 0x3, 0x6) 14:17:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = signalfd(r1, &(0x7f00000006c0)={[0x7]}, 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000700)={{0x3, 0x0, @identifier="94e13b9cf9457d7dccac86eba775d3c5"}}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x5, 0x0, [{0x10000, 0xef, &(0x7f0000000280)=""/239}, {0x1, 0xc5, &(0x7f0000000380)=""/197}, {0x6000, 0x25, &(0x7f0000000540)=""/37}, {0x3000, 0x22, &(0x7f0000000580)=""/34}, {0x1000, 0x22, &(0x7f00000005c0)=""/34}]}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$TUNDETACHFILTER(r8, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x20004004) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b625, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:28 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x7}) setpriority(0x0, r0, 0xffff) 14:17:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100250200ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}}}, 0x48) r1 = syz_open_procfs(0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000080), 0x0) r2 = syz_open_procfs(0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000080), 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:28 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) setpriority(0x0, r0, 0xffff) 14:17:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}}}, 0x48) r1 = syz_open_procfs(0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000080), 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:28 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:29 executing program 3: getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, 0x0, 0xffff) 14:17:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020300ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x7}, 0x16, 0x1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff78) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:29 executing program 3: getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, 0x0, 0xffff) 14:17:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}}}, 0x48) r1 = syz_open_procfs(0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000080), 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020400ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b626, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x48200}, [@IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 14:17:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020600ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x19980330}, &(0x7f0000000340)={0x3732, 0x3ff, 0xb3, 0x9, 0x8, 0x3}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x180, 0x0) ioctl$EVIOCGMTSLOTS(r8, 0x8040450a, &(0x7f00000002c0)=""/54) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100021000ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) recvmmsg(r3, &(0x7f0000007100)=[{{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/18, 0x12}, {&(0x7f0000001540)=""/187, 0xbb}, {&(0x7f0000001600)=""/166, 0xa6}, {&(0x7f00000016c0)=""/172, 0xac}, {&(0x7f0000001780)=""/237, 0xed}, {&(0x7f0000001880)=""/198, 0xc6}], 0x7, &(0x7f0000001a00)=""/199, 0xc7}, 0x8}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/237, 0xed}, {&(0x7f0000001c00)=""/162, 0xa2}, {&(0x7f0000001cc0)=""/25, 0x19}, {&(0x7f0000001d00)=""/221, 0xdd}, {&(0x7f0000001e00)=""/44, 0x2c}, {&(0x7f0000001e40)=""/178, 0xb2}], 0x6, &(0x7f0000001f80)=""/85, 0x55}, 0x3}, {{&(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000002080)=""/160, 0xa0}], 0x1, &(0x7f0000002180)=""/152, 0x98}, 0x6}, {{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000002240)=""/104, 0x68}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/4096, 0x1000}], 0x3}, 0x34}, {{&(0x7f0000004300)=@caif=@dgm, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004380)=""/156, 0x9c}, {&(0x7f0000004440)=""/30, 0x1e}, {&(0x7f0000004480)}, {&(0x7f00000044c0)=""/3, 0x3}, {&(0x7f0000004500)=""/183, 0xb7}, {&(0x7f00000045c0)=""/82, 0x52}, {&(0x7f0000004640)=""/92, 0x5c}], 0x7}, 0x8}, {{&(0x7f0000004740)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000047c0)=""/4096, 0x1000}], 0x1}, 0x80}, {{&(0x7f0000005800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000005880)=""/210, 0xd2}, {&(0x7f0000005980)}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/174, 0xae}], 0x4, &(0x7f0000006ac0)=""/227, 0xe3}, 0x3}, {{0x0, 0x0, &(0x7f0000006e40)=[{&(0x7f0000006bc0)=""/4, 0x4}, {&(0x7f0000006c00)=""/55, 0x37}, {&(0x7f0000006c40)=""/238, 0xee}, {&(0x7f0000006d40)}, {&(0x7f0000006d80)=""/115, 0x73}, {&(0x7f0000006e00)=""/54, 0x36}], 0x6, &(0x7f0000006ec0)=""/73, 0x49}, 0x9}, {{0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000006f40)=""/95, 0x5f}, {&(0x7f0000006fc0)=""/41, 0x29}], 0x2, &(0x7f0000007040)=""/134, 0x86}, 0x34}], 0x9, 0x100, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004001}, 0x20008041) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000004993cfec45b5b7d40100736974001400028008000100", @ANYRES32=r9, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000004480)=0x10) 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100022500ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b627, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d00010002020400050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 3: getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, 0x0, 0xffff) 14:17:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}}}, 0x48) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1525.668897][ T3848] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020202ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020203ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}}}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b628, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020204ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:30 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0x0) [ 1526.484996][ T3900] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:17:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0xc8000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000002140)=[{&(0x7f0000001040)=""/177, 0xb1}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/34, 0x22}], 0x3) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) r10 = syz_usb_connect(0x2, 0x312, &(0x7f0000000540)={{0x12, 0x1, 0x250, 0xd7, 0x71, 0xdf, 0x8, 0x2040, 0xc080, 0x9dfa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x300, 0x3, 0x4, 0x1, 0x40, 0x0, [{{0x9, 0x4, 0x3d, 0x3, 0x3, 0x2a, 0xd4, 0xef, 0x5, [@generic={0x16, 0x5, "a2f98f2fefc83a5898cd7b0095503e1e51341f8b"}], [{{0x9, 0x5, 0xb, 0x5144e4de88c86eaa, 0x20, 0x1, 0x6, 0xc0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x81, 0x1ff}, @generic={0x18, 0x22, "a4283860d8d2dc6d51b7b0cb4cea1c4597cd8d4088a3"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x1, 0x35, 0xf2, [@generic={0x46, 0xb, "0dfff8a296f34f2cd7c79819440610fdfe3b3add46916158d770ca20af49a142084308e5b995fef6449836b61c05f0c83beddd0498cb5bc455bae9d3d5b86f71e962ca5c"}, @generic={0xc, 0x6, "0cb11d12709dab9ff06b"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x81, 0xe3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x5a, 0x200}]}}]}}, {{0x9, 0x4, 0x5a, 0x43, 0x4, 0xff, 0x5, 0x63, 0x4, [@hid_hid={0x9, 0x21, 0x1000, 0x20, 0x1, {0x22, 0x5cb}}, @uac_control={{0xa, 0x24, 0x1, 0x2, 0x8}}], [{{0x9, 0x5, 0x3, 0x15, 0x400, 0x4, 0x7, 0x3f}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x40, 0x9, 0x7}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0xff, 0xff, 0x2}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0xff, 0x4, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4}]}}]}}, {{0x9, 0x4, 0x38, 0x90, 0x4, 0x73, 0x39, 0x7, 0x40, [], [{{0x9, 0x5, 0x9, 0x10, 0x40, 0x80, 0x8, 0x8, [@generic={0xb4, 0x11, "65fd967900f6870a1605a11d059cad96a50c79cf76ffb4814b60b5f9d1d1f87b006798cab98e5e926f0b3506e5a09f20764368d6d6f2d8ffda589aed7499c6d9ca08d5d84b84cf2c44277ade9bf76097deec385ec192aa7af4f4591aaa880371e0d5a20e1568338164390c2def761bd8c735a5495eed4452e492fed32d611bd7500eebe6c3662ba465174d30f87dcbefbb0d5c4fb4285bc14b77ea3c2a23cbc9b91048a5509653ba027edffd9e37de4afcba"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x20, 0x3, 0x80, 0xc9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x5}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x8, 0x7, 0x2, [@generic={0x7, 0x0, "05e22f8a60"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0x1, 0x9, 0x2, [@generic={0xf2, 0x23, "df203d39e6f7f212cfc44b65116e55051f41d6829e430e3c71bee25ab0dcc514b1c8bd2db1e023621fd612259ac9e34135654bede5a2cbb2f1fbc7161919d5dc0808e4afa764870c45fe77f2e26e43df86b3ff841124a851eaa5a5e32c1daeb125b48355c755031f5a9ece5aa9effefde746955d7411bc1e5be82a0a276bb8ebb4e5dce6ecc470c4442e33c5313d77b9a79182e51878b4e837ac87573f0282e5d7850b5ea118231b832f9fb9e04ae2198827ff3cb815731fce002c971d405440fc1743ccba8df247f3461a80f61b6ad208d4d899f669c7ab4b192d1f118708665e67e4be406e92aeb57f9537e2014678"}, @generic={0x1e, 0x30, "5dc6fe3cf9828886d6116bfa7a7f29b4bbfa08be89aa6ac7879822b2"}]}}]}}]}}]}}, &(0x7f0000000c00)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x201, 0x80, 0x40, 0x80, 0xff, 0x7}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x8, [{0x80, &(0x7f0000000300)=@string={0x80, 0x3, "ca504785fe4fadd44de5bb6e1e3820a0741dd7fd7259bf7ef067fc49f2d8a0931f4c28ece20c92fc90ec536af2f241603fe578839df4fef740725aed1c25c112cb5d079d38fae97892b3768f5c4ca665b046344f04f722924bbe6aa7e8fd25b604dc6d07de28e07f53e23b0c2d9072632a5f84de2c3016a57d2d71fb56be"}}, {0xe6, &(0x7f0000000380)=@string={0xe6, 0x3, "d7ef02b165632d92de134a95f42cb72aad3713c0ff2838a3e64399c5b4b9cfcce5653e6e3d7ea7577c9f9e7965013a90a155362b1dc5165ef7017ac85bd02bbcf6713820dfc92bbb4379c3b187db442eb8b4072fb71fc75aaa14d320124738232646c298690eff7ad6a9c88bf651d4182a1fde18bd16f090a4dd561a6c0940f8783af72577d5d3b46e8b652578f5c1425954c39b13e6bc3ac08d5f0ea33fb72c136e313c192ecc2d11fbbb96cd45ff708a0bb81eb89659cf94a0583d2e46e1b12b7498bb1410594737f5240971ba30e513e23671dc5b01f756150f4c2a76d4ef8539a99d"}}, {0xf8, &(0x7f0000000880)=@string={0xf8, 0x3, "cd9c807a7d59e08c617df63a2843e039f37326d0d83c1ca339155b21cce9e65cb03b9bc202a7745d1b1d367797a0a54c86a5cd7a0da46b12e4e49a183e2bbb89bdc8a52356d1f2e76895dd271ec8897005c69db51e16aeb06f5563c33b056a9ff419be94155d1e04eab852a0d6e4958d4c4e9c4b7e440bd903ce344fc8a6d0c1087bb7df52b5cad2dbc657d04b0f45f27f71b2be8d4f88dc88e6dd55b69879177aefc215e78969ad3434ffe3007f3e7bf52388d829cc33228329b2d80d161b24f630baab9a6a439f4c7669206a66b3092b4fa25998a57639f9a35fa7dde5a3fe368bb75aed24ff7d45fe5e3bb989058c1f3433d4c101"}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x1004}}, {0xbf, &(0x7f0000000a40)=@string={0xbf, 0x3, "bbb25ef46d309fc7a545c299f47986267baed32b34d465b650bfb997370d9b9327d60381714e66200944ac570596c82a0e3001982c0b7dc141f3700a0677e5d6a8d2a386e27ea900c3d8d10f4914310a59d4b6017829c814a2f4dbe186fbe0f0ac01c15ecf2fa097ae350d079c1eb6cd69c2a9d8e142c803a8f143ecc3cd5c876b8c145bcd3071ae1e9b30104a04d677a28ce590f8d6b4f91ef0de12b303a26b15907a92434a9240a47fdbe65514c90fbbc3b73fa6ab631c5884e829b3"}}, {0xee, &(0x7f0000000b00)=@string={0xee, 0x3, "30f8174302e3bd908a62e5df771fe43c5cd2b646f42db1d09618126175986e89815451f8c09ae69d39756a75330f6df790f244ac2895045b09a7fea4f07bfcd6fc749cd9ef78746240931c13565a9accae198b3b759f3830517bb7ac10e0f6104e2b68631a47687b3352524c1df5db5ecc278be20996051d27e2c9e1f1ca22644511e5578251b0c72d1aa70c364e42c4a040075dfc03e1503a4e06833d75eb92c82a2749020431462ef03da7c7cad709b1fcf99231480c0c512b3d13b55772b5484fa65b506d6fbbd52887dc0b8843f549dd00f18742a10604c6ee72229e011392ab2eadf4caa7cf60347577"}}]}) syz_usb_control_io$cdc_ncm(r10, &(0x7f0000000d00)={0x14, &(0x7f0000000c80)={0x20, 0x9, 0x39, {0x39, 0x6, "a4490f06dbf129a8283187b65d02a9787129c8acb0f795b8ae906c50bab62b8765d7bcce8475d343b68d587cf667170e118604711666df"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000f80)={0x44, &(0x7f0000000d40)={0x40, 0xc, 0x40, "1dd6f4c826df335ad7b2079721cd2d2f487459bc14afb6fd3d7ebc0ea4f7fdbbe4d41a15722af5db5f8af584f447d9e3c2513f46e5c032b08e05a7fa687d005b"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0x9c}, &(0x7f0000000e40)={0x20, 0x80, 0x1c, {0x513b, 0x2, 0x9, 0x6, 0x1ff, 0x400, 0x7ff, 0x3948, 0x8, 0x9, 0x3, 0x4}}, &(0x7f0000000e80)={0x20, 0x85, 0x4, 0x4}, &(0x7f0000000ec0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000f00)={0x20, 0x87, 0x2, 0xfffc}, &(0x7f0000000f40)={0x20, 0x89, 0x2, 0x1}}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020205ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:31 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0x0) 14:17:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b629, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020206ff050005001201", 0x2e}], 0x1}, 0x0) [ 1527.011249][ T36] usb 1-1: new full-speed USB device number 9 using dummy_hcd 14:17:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:32 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0x0) 14:17:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020209ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d00010002020aff050005001201", 0x2e}], 0x1}, 0x0) 14:17:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x48200}, [@IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 14:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62a, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) [ 1527.417630][ T36] usb 1-1: not running at top speed; connect to a high speed hub [ 1527.507925][ T36] usb 1-1: config 4 has an invalid interface number: 61 but max is 2 [ 1527.529385][ T36] usb 1-1: config 4 has an invalid interface number: 90 but max is 2 [ 1527.553744][ T36] usb 1-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 1527.576898][ T36] usb 1-1: config 4 has 2 interfaces, different from the descriptor's value: 3 [ 1527.598433][ T36] usb 1-1: config 4 has no interface number 0 [ 1527.613184][ T36] usb 1-1: config 4 has no interface number 1 [ 1527.631119][ T36] usb 1-1: config 4 interface 61 altsetting 3 has an invalid endpoint with address 0xA2, skipping [ 1527.656340][ T36] usb 1-1: config 4 interface 61 altsetting 3 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 1527.681309][ T36] usb 1-1: config 4 interface 61 altsetting 3 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 1527.711018][ T36] usb 1-1: config 4 interface 90 altsetting 67 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 1527.740649][ T36] usb 1-1: config 4 interface 61 has no altsetting 0 [ 1527.757849][ T36] usb 1-1: config 4 interface 90 has no altsetting 0 14:17:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/520]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0xfff, 0x9, 0xe9f, 0x1, 0x4}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={r7, 0x3}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="011bc4afb77a0dd90317a74875074596cdf390368c482db7c81ff47d704b7d8195611cca6a42153d77d8731730d03ee5891d3e1efa0d963b1c81ef0ee8c7d295fc89a64b9e05e6591d5f851b94b3c97ee09eba26bcba973e58288e8621b56087aa5b4d8c6f64fc584bb1763dc0e7f4c520e2214bde9145c35ec0939f66d2b7b30d0757f36ef1f07cdd695b3a729dc164b6fc6550d488169b552ce4309c7afada0d28d500dcdd9a70d4db9d6c93b2365afd727e6b256a6a76327a6e18d4ba030a2ce1ecc2652639275df1cbac2082a3383ca4bbd8b95550c09bd46530778cb6bd28f5ca8dac169d2072c6af40dbba2bf0", @ANYRESOCT, @ANYRESDEC=r9], 0x40}}, 0x84880) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc25c4110, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d00010002020cff050005001201", 0x2e}], 0x1}, 0x0) 14:17:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x48200}, [@IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 14:17:34 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000480)={r4, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x11, 0xa8, &(0x7f00000000c0)="0f6e29fc3d7c1f3a87dee68d7f1c555f8ea9660d3afabd9f34957ab62d3a231e6004e56b6f90215a0adf8695d5ecda5f247930dfe85dd1d6a2bb0c916cbe6e89db8d0dfb075a318f9ff8e4a01d36e01017b21ae48ab51b1d2c3c08772950b6af55426256f2548424cd49abe5ad0cb5dd902c007d39d8562cc3ae3ca56061338d2b53a179ef1db6741994a1ba4fbc7fc2a99acd689987a02c5aa5ab1da71a6a6037c23465e0d8788b"}) 14:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62b, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) [ 1529.653561][ T36] usb 1-1: string descriptor 0 read error: -71 [ 1529.661888][ T36] usb 1-1: Dual-Role OTG device on HNP port [ 1529.698553][ T36] usb 1-1: can't set HNP mode: -71 14:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d00010002020eff050005001201", 0x2e}], 0x1}, 0x0) 14:17:34 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0xfffffffe}) socket$inet6(0xa, 0x3, 0x6) 14:17:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000108000000000054f40000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 14:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d00010002020fff050005001201", 0x2e}], 0x1}, 0x0) 14:17:34 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40000000}) socket$inet6(0xa, 0x3, 0x6) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioprio_set$uid(0x0, 0xffffffffffffffff, 0x4) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x42aa41, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r3, 0x2, 0x10) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000180)=0x8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r4, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 14:17:34 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) tkill(r0, 0x30) 14:17:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000880)) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1529.930637][ T4016] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 14:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020210ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0x3a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f00000002c0)=""/58}, &(0x7f0000000380)=0x78) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv4_newrule={0x38, 0x20, 0x400, 0x70bd2a, 0x25dfdbff, {0x2, 0x20, 0x80, 0x4, 0xb0, 0x0, 0x0, 0x6}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x1}, @FRA_SRC={0x8, 0x2, @loopback}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x38}}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@ipv4_delrule={0x6c, 0x21, 0x100, 0x70bd29, 0x25dfdbfb, {0x2, 0x0, 0x14, 0x3, 0x1, 0x0, 0x0, 0x3, 0x10000}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'netdevsim0\x00'}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_batadv\x00'}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_SRC={0x8, 0x2, @local}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x101}]}, 0x6c}}, 0x200040d5) 14:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x48200}, [@IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 14:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62c, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:35 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, @mcast1, @dev={0xfe, 0x80, [], 0x1e}, 0x9, 0x9, 0xffff, 0x400, 0x2, 0x80000300, r3}) socket$inet6(0xa, 0x3, 0x6) getpriority(0x1, r0) 14:17:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020260ff050005001201", 0x2e}], 0x1}, 0x0) 14:17:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r9, 0x800455d1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r4, 0x3, 0x16810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010102}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:35 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x50000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x406, r3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ppoll(&(0x7f0000000380)=[{r6}, {r7, 0x4400}, {r3, 0x2010}, {r8, 0x82}], 0x4, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x5]}, 0x8) fadvise64(r5, 0x0, 0x9b9, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) 14:17:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff060005001201", 0x2e}], 0x1}, 0x0) 14:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0xc043, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x20, r11, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, r11, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6de}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x4090) 14:17:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff100005001201", 0x2e}], 0x1}, 0x0) 14:17:35 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x9b, 0x1f, 0x5, 0x7, 0x83e}) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)='*\x00', 0xffffffffffffffff}, 0x30) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x8010) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e200"/520]}) ioctl$USBDEVFS_GET_CAPABILITIES(r7, 0x8004551a, &(0x7f0000000040)) 14:17:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:35 executing program 3 (fault-call:2 fault-nth:0): r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62d, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:36 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b10a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ecc530c3e4602e500"/520]}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3f, 0x1, 0x3, 0x7fff, 0x10}}) 14:17:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff150005001201", 0x2e}], 0x1}, 0x0) 14:17:36 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:36 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x3, 0x6) 14:17:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff250005001201", 0x2e}], 0x1}, 0x0) 14:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050400001201", 0x2e}], 0x1}, 0x0) 14:17:36 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x4, 0x1, 0x8000000, 0x10001}) socket$inet6(0xa, 0x6, 0x4) 14:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffff) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62e, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:36 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x2, r0, 0xffff) 14:17:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050205001201", 0x2e}], 0x1}, 0x0) 14:17:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050305001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050405001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x1000000, r0, 0xffff) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050505001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffff) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050605001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b62f, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050905001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x2000000, r0, 0xffff) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050a05001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffff) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050c05001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0xfffffffd, 0x6, 0x6, 0x0, 0xfffffffd}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x400300, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x32d}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c040}, 0x4008044) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f00000000c0)={0x3, [0x4, 0x1, 0x3], [{0x800, 0x4a8a874, 0x1, 0x1, 0x1, 0x1}, {0x895, 0x20, 0x0, 0x0, 0x1}, {0x8001, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x1f, 0xfff, 0x0, 0x1, 0x1, 0x1}, {0x7f, 0xd86, 0x1, 0x1, 0x1, 0x1}, {0x81, 0x5, 0x1, 0x1}, {0x4b, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x7f, 0x1, 0x0, 0x1, 0x1}, {0x101, 0x80000001, 0x1}, {0x4, 0x20, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x401, 0x5a57, 0x1, 0x0, 0x1}], 0x20}) socket$inet6(0xa, 0x3, 0x6) 14:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], "71a26ddbc575934240f9a9feaf05d90ecb6e177ee796e1bc2a655241ba83298436709eaa2863134abd27f16eacc036278998524e4ed77c2f59227b59ba36540a28b0330957e3a3c6d2a09aa6a2e6d458b57c4019b33e0eb0087ef075a0d0826079c953e887fe907fd2f3d96f6a44fbff297616e3b9eead43b495e042c64d7b6e531f036571fb0c0ffeeedf390def8a7ffc26fb7eea00080000679457e9459ba4829a80"}}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x80a, 0x8) write$binfmt_aout(r1, &(0x7f0000000680)={{0x108, 0x1, 0x40, 0x25b, 0x191, 0xfffffff7, 0x2d9, 0x9c}, "a215bc8387a3e17a1de96c271cc8c594e147865503c2531ea28fc557a5bc2a7fd01366b0567e3155cd9d33bacddaa58a0c9740a4a028b11a12cf0751ec0224e4d68f5af241acf33140ff5f75cf95fb11ea9c3442dd7c40efdfdacb2247bddb6f94f4e31d5803c72adecc25c5b7505127bcf0fafceee1", [[], [], [], [], [], [], []]}, 0x796) 14:17:37 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050e05001201", 0x2e}], 0x1}, 0x0) 14:17:37 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "11d95f1c8c78ed68fd988752d4c58500"}, 0x11, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x32, 0x1, [], [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x100}]}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f00000005c0)={0x2, 0x0, 0x10, 0xf, 0x6, &(0x7f00000001c0)="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"}) 14:17:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b630, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050f05001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0xff}) socket$inet6(0xa, 0x3, 0x6) 14:17:38 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x100000000000000, r0, 0xffff) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff051005001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, {0x3e000000, 0x101, 0x4, 0x3}}) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff056005001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) socket$inet6(0xa, 0x3, 0x6) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050006001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b631, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:38 executing program 2: socket$packet(0x11, 0x2, 0x300) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}) socket$inet6(0xa, 0x3, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x3) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050015001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x208000, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017aa440ea8293710b8aebf8eb0c8102b00"/536]}) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x36c80) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000001140)={0x0, &(0x7f0000000140)=""/4096}) 14:17:38 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x200000000000000, r0, 0xffff) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050020001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/520]}) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r3 = syz_genetlink_get_family_id$ipvs(0x0) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESOCT=r3, @ANYRESHEX=r4], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, r3, 0x20, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xab}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004080}, 0x80) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x320, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000006380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006440)={&(0x7f0000000380)=ANY=[@ANYBLOB="54000000bd6a1fd4aebda6c9de739d518a343aab32b096c74cc009a20015a080668dae84914ef85b557480fb67e113783dce01a5d95d0fe49d99b99d9c8d62f933a29664ee03d7ff9eab9bb118f84a32a869b528df41a0ceb452280115f953defecb98a438ae30d50da6c204f9095a43fb2595fbe00e2195ecaa8525f9f2492a31e169a795251c1da717a6ba22a94cb3e2bca9d27b0641690015c2ad08eef0d591ab2604943739006dd53865d9439124a8a89eac41696d4726188e2cf2926599f424c69242feb484088a53b84743f431ac142d7be676ab4736b7d8cddb54bc5add11ef801f524f190cd92de4c08720c4e390ca7c6c550fda25d6a66ddb48132b8ac88b958b80de30fc08c14755c9ed5e7b05adc23c15098d2fb64ee9e55345298ed1e41107c5c6a00b286d0cd63e6170c158d9334744371793f7", @ANYRES16=r3, @ANYBLOB="02002bbd7000fcdbdf25040000000800060001000000080006000100000020000280060002004e20000014000100ac14143b00000000000000000000000008000400040000000800040002000000"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000801) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xcc, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9142}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcf84}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc29b}]}]}, 0xcc}}, 0x40880) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) socket$inet6(0xa, 0x3, 0x6) 14:17:38 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = getpgrp(r1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x2000}) capset(&(0x7f0000000040)={0x20080522, r2}, &(0x7f0000000080)={0x0, 0xfffffffa, 0x3ff, 0x0, 0x7, 0x8400000}) setpriority(0x0, r2, 0xbbe) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050025001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x4c0a, 0x6, 0x4}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)={0x849, 0xffffffff, 0x8000, 0x8001, 0x660c208, 0x846}) socket$inet6(0xa, 0x3, 0x6) 14:17:38 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xb4080, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x3, 0x6) 14:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b632, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050040001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050006001201", 0x2e}], 0x1}, 0x0) 14:17:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x1ea00000, 0x1, 0x101, r2, 0x0, &(0x7f00000000c0)={0x9f0902, 0x693, [], @p_u8=&(0x7f0000000000)=0x1f}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000400)={{0x40, 0xffff, 0x0, 0x40}, 'syz0\x00', 0x26}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) inotify_init1(0x800) sendmsg$can_j1939(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r7, 0x1, {0x1, 0x0, 0x4}, 0xfe}, 0x18, &(0x7f00000001c0)={&(0x7f0000000180)="fafd7167362250db", 0x8}, 0x1, 0x0, 0x0, 0x4000001}, 0x4844) 14:17:39 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050010001201", 0x2e}], 0x1}, 0x0) 14:17:39 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 3: r0 = getpgrp(0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) r1 = getpgid(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x98, 0x4, 0x3f, 0x1c4, r3, 0xc017, [], r5, 0xffffffffffffffff, 0x1, 0x7, 0x2}, 0x40) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r7, &(0x7f00000000c0)={r9, r10, 0x8}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050015001201", 0x2e}], 0x1}, 0x0) 14:17:39 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x0, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1]}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000500)=0x8) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000004c0)) syz_usb_disconnect(r0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000540)) syz_usb_control_io$uac1(r0, &(0x7f0000000000)={0x14, &(0x7f00000000c0)={0x0, 0x11, 0x80, {0x80, 0x22, "410fff9cf8f8160b476d8fdf29067c0024006eb5650b3a4c0680ff750a9b443c4f727ff9fe2d1d1b4442645676013ac367b4b9d8deba2a35a48b95a4a2fbea245953fd12e73886d5e149a4945d84babc33208d19be9a8cd32e2a5caa63bdafad274fff97ad4ff45a925b0b1902cbf04855a5b0aa376ccf7e8a37ca58492b"}}, &(0x7f0000000180)={0x0, 0x3, 0xa3, @string={0xa3, 0x3, "9a224d132cb8e7b5851ebad85b8e0ddab1a2d621ed4067c55f6d70f3c5eb15b619beff84381462cdbf7a570680b9faab5d55ccb8945e478639d2dc33a8b9a1f74e692cc35814a76a1dcd10957d899d3ec338e58d9279d9ae80e022aea5e35ce91764413b42471a74db562ea2669894e1bbd62e70619ca543a4945e1ab638b1853c5b80c14d0a777b95f1e57a4614d777af6b6b937a95e1e52559fca9fe546c8df4"}}}, &(0x7f0000000440)={0x44, &(0x7f0000000240)={0x40, 0x17, 0x1b, "43ffff740c1bed2e75ba989473648749a4586dd6a390af66746d93"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000300)={0x20, 0x81, 0x1, "85"}, &(0x7f0000000340)={0x20, 0x82, 0x1, "8c"}, &(0x7f0000000380)={0x20, 0x83, 0x3, "359e59"}, &(0x7f00000003c0)={0x20, 0x84, 0x2, 'Xy'}, &(0x7f0000000400)={0x20, 0x85, 0x3, "c15b29"}}) 14:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b633, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050025001201", 0x2e}], 0x1}, 0x0) 14:17:39 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x0, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005040001", 0x2e}], 0x1}, 0x0) 14:17:39 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioprio_set$pid(0x1, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4544c0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f, 0x3, 0x0, 0x1, 0xb, 0x8, "e427068deaf07572e9bfd81af3abe8d0539e0b9ac0b4af36c78b1e4809d2c9f7dd6a90ec1a57c245c84680ef04c2281b07fe11128f295968b43708ae3b628681", "a565f621c5ff983a190d32b952e3390ce8c9e9002e5f782ca483b11ce25abf73a746a0b0c1c5f3bd497285a83b0f07cb2ffcdd8b6d6d12f2e58c63417f737449", "aa3345bcaf0538ff7e09b889cea7b9775c1cc6d72b384a5de1fd28901e1cfbf4", [0x7, 0x5]}) 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005021201", 0x2e}], 0x1}, 0x0) [ 1534.779323][ T2725] usb 3-1: new high-speed USB device number 44 using dummy_hcd 14:17:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005031201", 0x2e}], 0x1}, 0x0) 14:17:39 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x1c) 14:17:39 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x0, 0x6) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x4) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000300)={0x5, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000280)=[0x7, 0x7, 0x0, 0x0, 0x7fff, 0x6, 0x1ff, 0xb5], 0x8, 0x800, r8, r1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008004100736974001400028008000100", @ANYRES32=r11, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000540)={r7, 0xffffffffffffffff, 0x7ff}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b634, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) [ 1535.026838][ T2725] usb 3-1: Using ep0 maxpacket: 8 [ 1535.167131][ T2725] usb 3-1: config 0 has no interfaces? [ 1535.172949][ T2725] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 1535.201342][ T2725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1535.227504][ T2725] usb 3-1: config 0 descriptor?? [ 1535.500488][ T36] usb 3-1: USB disconnect, device number 44 [ 1536.876633][ T3837] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1537.116596][ T3837] usb 3-1: Using ep0 maxpacket: 8 [ 1537.236761][ T3837] usb 3-1: config 0 has no interfaces? [ 1537.242294][ T3837] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 1537.252879][ T3837] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1537.263011][ T3837] usb 3-1: config 0 descriptor?? 14:17:42 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x6ba) msgsnd(r1, &(0x7f0000000340)=ANY=[], 0x2, 0x0) msgsnd(r1, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="98cb9c44", @ANYRESHEX], 0x2, 0x0) msgsnd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000003b8f0844442f578ad917e38833e04ec7a2a373d1321543e15ca41ac6586e7b5bf564654383a1180c197c55743eb8032506118f2d62e88e4a0ca4fd79a63726c51f955b95b053e53e126af6ab4b4ae051917b9f2a0d4c9e117f839a9ad21c6a1e2d3b109b4d198cf58652f61c81baca3ce6595fea362958e69664889e96de2a251d5889bd23a8e2b19716ab1be2d03083d8ba663dedf1f698aa544c514efe42b214dcc9c5a052ad733bd9951cf0d93700315b2f8a49679aec17bd684336b748d25c63cccea106a9e42019aa5305b4430000000000"], 0xf3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="407f06fa1c7c8799762eb40c34f4a91b0900000039040e0000000001000000000000ccbf7a2379665f4aeeee20e01246e13125c6b4a2f75e2a74ae3d068d958cc4a3ae63ca9c9b5b5c3915cc46a77ecbc4378280e077c46309a13c05021a777ac295dcc2d4d0f6e112f276180595a220f86b16bec2af2615d8e7", @ANYRES16, @ANYRES64, @ANYRESHEX=r1, @ANYBLOB="08000300ac1414aa", @ANYRESOCT], 0x40}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000008000001d9789c4ec0600000000000000ce4380d86bf31b5dc54e459355c13f47bc671f6ce136c926d22cea7d969e3010ad000000000000000000000000001dfbc39f1cddd7f51683cf0703de48da558f518014960bf99762f6539f9c5fa2f7bce57e7c70ccbf83844b845b57d4844ce989ad9baba2632635bfe3671bde557ab0978e8d7c9dc5ac6470617752d1531c1d160bba5fe92914d6b7e91ab4bac158477e94dd16f29294e747cb3f224f2bbbcb9b8906c9a71fe615b23acf4daf87427a7c404cec35c7a06cc7c344ce434697f6bcc734e6070ff0369a4200715293ddbd2aa98bacc56e294c0901aeb1f200"/255], 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="974bea29d401296d0ef4a3475234427d38b3c3f5233a10a3a136f6e30c4d01acfdcea597cfbadee37d24f05d8735af16da187641b5b1ce85aa5b8599311029771a074d0e0dca2deabddcfd65c54218b60b91679c7868589397e2c504e36d9fd094b7637204d2392c111550a414fbbd32445ec03e3b3c1dab0cee9bac4f7a59e4f00f4599cbd3941029f703b30ebf7d6c62f465e52465b5ea6f9d440d4316f12e772fee3132cae2ba908a88b0dbc8a9e03db5c4517503ff835f493c719b87baa84fb9aca6d5eed7e6099e494c5a8c66e5c3c01bb045a6a68168ab819c9c14825e48eeb67276b8b7efe0fd840793daf767a33f0f9ce033622f193584528a98abf87caa688598077f24b1175c2234ced111559e83b6746e24bbec68c3e76c98196941a346e1ce92a2f6ff354d5dd2e6d1eb3d2093a70a159111d4018bc37e5a5bf0e135d00e94d3efefda104bcfc138594e09762d370f208703cf92afc0ae", @ANYRES16=r6, @ANYBLOB="000329bd7000fddbdf250b0000002c00038008000100ffff0000080003004f000000080002000200000008000100060000000800030007000000380007800c000400010000000000000008000100010000000c000400050000000000000008000100a20000000c0004000400000000000000840005804c00028008000400010000000800030000f8ffff080002007b0000000800040001000100080001001f000000080001000b00000008000100020000000800040008000000080003000000000008000100756470002c00028008000300000000000800020009000000080002003f00000008000200200000000800020008000000"], 0xfc}}, 0x4008000) 14:17:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005041201", 0x2e}], 0x1}, 0x0) 14:17:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b635, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:42 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:42 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8000]}}) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000021400022abd7000fddbdf2508004400", @ANYRES32=r3, @ANYBLOB="05005400011e0000b2797a310000000008000100010000000500540000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20040001) 14:17:42 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) sendmmsg$alg(r2, &(0x7f0000007e40)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="99d73b3394315496f5ff0cce30da929435ed1cbc47ceda713686025185ba2ac3625b397b0c87e8bb6b4ea98187912a4334af4d40459dc192fba85b6677f2b3fd88cf38bf125486db6c169c503f90054def4201a0f6cd131efc73c57d7cc9b52202fbbcb216d855fc74e31291fadc4138a15f8f573f40bfe8ec03a2687cb4a0e5da40ca9f6a5d9e4a86b8df163735749c0b49d1b6776dfa7dfa0de2a778cdb1504f646d03aafe62232f613ebf32b1618441060ef182650725ba93e1318a3cedc0464bb84ec09038b31afe1d303c9855ba54492a795b667605e93b21b6e2d0f0", 0xdf}, {&(0x7f0000000200)="7941a3ac26df353a2505cfd52201a7085d2009e4a70b4da157b3c1e94d9f44fa2b077a10852394cf0a64b9eefdb51413149ad430cc570708ed35869d2cb4d6e88be39d3ac4731fcbb98e36c66b32b20d0f8579ab4351e52797a73ad8f1fbb20a4999adab7e9707a664d4f432d1b8c03e6b8edf547301b8ceb07fe4ee7ca63397ce0c40c94d06faf9d9b968e98c12e4c45fd87b1d2e4c661827a36351a31293a736500278", 0xa4}, {&(0x7f00000002c0)="550d2767f07ea5c54257e6ab037dbfa63f2b7f471526ab5914f8f1ac265a3c509ab2e08e34d48b2eeac16219ff9b5270795f0b588f", 0x35}, {&(0x7f0000000300)="ee81b0d028cd5b40809027317742db158946a6bcd9ad04a202658d73de11ef0ddeb8fb0c4bb3ce145969c448a8e0692bdff5cdfba50472c87d97d120e827bcc09faa50e930323c34ac50f41502f6110d326ed812fff8c4493ba178f816c6737b1d13eaf21e29efd7601384ab657cb8535d8dcc1c561d871d014d0381620e165440e06831e6948851b38751a0d888ae6ed9c349d6141efc0c79", 0x99}, {&(0x7f00000003c0)="59116b90fc7100c034eb6900c49ce0597783b293505415da1a3b848cfc4b5e7393adef6e1d3f6c5f64d9999a0f9aae348d94d7c2e1e87beec40a5f9491bb85191bee0775fe02693a31dee9d6428f6a0f4c6215ee5bb4efbebf4457af16182fa94456d787ea9cd83a6ffc1035820a5ae799c82d492945c1f09010ba5ee2e80cdbd25d1d1bdf29", 0x86}, {&(0x7f0000000480)="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", 0x1000}], 0x6, &(0x7f0000001500)=[@iv={0x100, 0x117, 0x2, 0xe9, "3a5dae1b1669240dc5d4b6bfb02fa8caadada5c4651fd323a14585fa3ad6e527018f050b15297ce148ebd4507dc9cef58a4bca2dc9b1eea954a3f52416a0e6ef3de91e1f874ee608e6aad670d0eef71cbd239b7a59ccf34278cdecf0e4bd02449ae6458fff2193cddf695403e9e6c6c73c04629f2eb137fc48a7d4b8a55b9bb1c40ca39da48bfbff449738cd47ccb00a7add735f3084e34c90a38609e9aab5a7ed836791fde0652b917fed03887a02114548c6cef4168325666c7d92e6c6edfb78be6d3bce3aa27baab38765a85990497d219e0a1beae7e5fe12dad225f613ad61bb75597f09e753a1"}, @iv={0xa8, 0x117, 0x2, 0x94, "4fe7f3f2136bbefff2eca2356b4d3445c779ccd239f4cfa62f429601c4badf44c3ed0be6bad619f040a5a84c58a1adff4bceac40624d498daf17982b1fe78063c899c601ce729993b4b5ff16fe49fa761b35d6fc70504e2f370a2888bc96d292401e5c5901cc85cf9c388afa8e0282a2eff16a99d73090c13aac2d0c86cf19e58b21033d3eb0e05cc04ec05e933bd4c455e75348"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @op={0x18}], 0x238, 0x800}, {0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001740)="a53bdad17a63916114f2758bf05ec9e71f1298b62ea22ad24500d86e854bc8017138685c757b93750abfe3d738986a", 0x2f}, {&(0x7f0000001780)="3bec8cf3c089adc0045c32382e08d18ece91b18294a0c26ceeca26cf6ca0751c157f0d15379a98e11aac1dc28bd2f4b5f226fdf8143f558cc23c3e6c670420cb461cce735e10fd7f8007db206759544011919a120a975373f8034028dff2ecfcc47a181313bb728fe1d264afbfe2fcbff0e8b6ae535ef4", 0x77}, {&(0x7f0000001800)="a40a8238017ce840cc0796b7afe89c38c14650ce44c133d198bb18477cf4f6e00ed0cf510bca54bc714904cd43bbf5863d2f0849688c518d23dcde94692e284f0d1112ba6df16919405eac599878c97efb83b1e603a944bd724db0d1c5a9b55895970c901b962098d4bffe78a6a3f2971fbd3e323c22fb7f7df6de2f34e52e8aa582946fd529dec4f82740a018a8636ed337dd02bdcdbe079d976d9efc0cf088407ec8d18edb77784759701708536acf2f5160eb8e79a590811f5b7f6067d63130", 0xc1}, {&(0x7f0000001900)="50869cb913f870d2ac905afcdfba161b8c8573a0ad18f180ae079b6beec11e7a34276508a44773c50dacf302eb94c9df68804bac6e0a277f797181cd749a1a0d1642866ab489e7482d9b47b957a6ce3d184540d54bb3c26dd09f2941e00e9ff17b430d017ed81d65900aa40d7939efb6d26e92ee8272187767d770ab85542e5244dfa78763204c2fe39965327795cea98c003187769a5f79df67150209f512b469a59835280c24e16186e46285a11ddcaa0122429b12fdae59036440577d517a060078e2d2c595df8ed2039648bcfa61c34f834d3268a099e248bcde3a106415758c49eefb4bc09dfa88ad451d04ae6e0d68acf1dcd9bb84", 0xf8}, {&(0x7f0000001a00)="5a2ef8397ffd262fd332acf1a17f39d55c7cf8449931b8e31234a76d7b91906893954a3f1692c77200946ea29e40b363cda31dc9f00802b8178a39e83532fc771ad157343efc7dff59c2a5a4c060941e9f90006d0fc309688362c8c93cd4f0d88625bfabef085f620e48aac3bfec51a704624868f3318dd4a713887070d9890ee535592cdcb396e9ab01962e8a0649aad45b45362b1135c75e35b77e41475a5b0a3df9cecf257440fe8f0d510f617ba0d74959c356759d7731f04054a1d65767f33254f229a6febe938ba0df406a4f89a27060c7ba07578e9cbeb15aff0eb6", 0xdf}, {&(0x7f0000001b00)="5a7767532c69c4abdfc23912acc7b762ecf667beb949bc3cac1c8547b0e042dd2994ca042e0180b1da516128fc15fe186c2b75a2f9a5adc910db2686aec37ade10681ac20f7cdb3975478623f5fe3bcb724cfde450cf0f98020c9fab303ca34c6bef57cb807aff70fa51f1899ccba66c3243c3b8a10e81781e25052737c54fe1b8f9bd965fc27c7cd39b76cd2fedb7403bdb37747cff10273a2b72c787bc96c681c29c1a979579", 0xa7}, {&(0x7f0000001bc0)="7d1dcc8bf979fe38955cff4358b52915a7fc88171f6f76524d6d979f7ce81c00acdd8f14b2b10c36e615654a8cb1527a22ae8abd80e5e94b3f9a839ef5090da5e4ab7a65e12c220bc49839ec4106", 0x4e}, {&(0x7f0000001c40)="18dafa0ff69eb20c99afdff2bc0be13d9974e999a67503036785b4df5e0a58a1a027aed0ad74a0600c57ef71c8618e7e0c2c1266e3fb063fcb26709c92ae89aa658c3d6d7c69", 0x46}, {&(0x7f0000001cc0)="1adb78735ff06af98a450b37d8722b69465daf44d90e29cfe0d4384b2f88c28a2d3fca5a589f0627587659a7fadafcc0787256d92b7e5b6f68f6f99fa5b241e9e875402e69bfa53efc93424825522b757a71f724ea4f2c0635c3820280526dfee67d937ec9d86c252b5560b38f71ca9ed3ae1fb3d7bc", 0x76}], 0x9, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="a90d97412ab922ff374e427b7eb43dbecc1aba7e219499655476823bcb7d3f44b757a4262f3f44a98ddc547d0fbb509b80a71003b8f6e13720a2ddc81575f65fbc196e931646ee16999cc44403c96666402a5734d3068d24fb8e7d94c610052b3f76fed4b2d24a983bc388583140ec871ae224d9fd69f1bcd6e88b2ffd7286ae2314c7d64f2d3ff6b1adcb6e0b7a5bf996baf5270bc88c33f620e4d0f3423b64fb180219ac087bb509f4488178841e520eaf3d0b2ed8b6e08641923bdad4fd6b02a163c121753f9a0cf3c773", 0xcc}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="f2557033ee092e8eb8502481de235427fad7b0e16e3afe242bc64b8d550f0fc84023d5437aae36bc832731fe66a060bdb3f7de6fd37ebb8930844f922733043b0420db22979a1f65a64edf05f345e1cd8a1de2a99a03a104995ae39d7d7430525471cd3856efb81ea845d5b32ddad0bbd8eadd6d22571609a441c91187694fe40e4c69821a4955f58e3de21bea93ab81dcf8e5d47e001e924e7aedda122f3d2dc7ac40c3f221b13a0a395ef036fedebc47113ef52bc857aeb5c78a382fcebcef90ae70b9", 0xc4}, {&(0x7f0000004000)="e407e97ed61142cf0b01075971a4540f4519d35317244d64fe266a258b974cd51c08548c413c27b87cbb0df1dc04b3980d3745795754b6f2607a9c742846324e8dbfb3d852fd69485b97bc6623c5c9b65fe7f252c7411fbd77351dcb44c4f49a81887a9cad50e9d9430a83dd5b5d7bffafc85ce46b4328ca070e6f7f991a3b8a43eff0e6b39bbe22952a44360413f56dddd29ee5fa1c4f292243ac8127f13734bb417814cdb3f8e15a1f8834526d5fd35ba75083634f6b88e04a0eb6796da729f2fbc26d5d5afc4c83d361140cd4c5ebd4a348a870620f8bc19fbc6d7ff122e739dbc174a6019a9ec1e484579b6fa357ed", 0xf1}, {&(0x7f0000004100)="c1e94266f2a7f51bea059cb37fa34e19a3134396b198ced48aac43b44d466f63367c52c8b7a4161a9d620e7f1ecd3d5df6c7bba51ea79606b2037244e67522", 0x3f}, {&(0x7f0000004140)="6d3f58c0df1f0647ab746542cbbe2358e05d9af112e8c3b711da320a317941e83e078d7a7d0acbb3de24e45e376c9e11d94ce5e11e5e136be27ca1e6def0d73bc3c920935d9b7d1ada5ce5ae1a990b96a84a60ec1d90beab2f2eb30c191cf095a88214eb9b77240d4184262df61fc3", 0x6f}, {&(0x7f00000041c0)="24faf38ef061ef5c60818c066addc2c0227df5ccaf01a31c5782d84fea04af293bd8297d8af829315a764a5594915f3750a3af83aca7f32b9123824e9bb544dc16de8265078292278094be5ff21b32ecf333b1bcad8a27c2ff32fca56c9cb9fe3edd85623d411ca658c16c5fa10d6228a5fe0151eed302", 0x77}, {&(0x7f0000004240)="298a4eca27d4a5af8aea989e81a1ce98bb17702504e86dcbe85af8d4b5ac4f1fd3139a3d4e2a8669fed44bcf9f59292dcd03edf214cfed4961cb50aba8f5e21b89088b84b8490994d3eeae1fc3243db8b14f91ec75d8724f06a9f55f41ff84f6731f2cfef440852d843aa031b2e7942a2872eec28809c5fd6045d6f0fabdee67e46b195ade041ad152be3d", 0x8b}, {&(0x7f0000004300)="6b1980bd61e3dbe8ad41c53852e4fc71e4db1e3a5653b705cba55a502a2a0053e4b367449313ceb738ab57c297c5826c214a5cfdf052b3f56294dab397a115d1fd2f097d6bebdf6720c360a9573fb74e68f9a88c12eafc8c0c7c6704290d5d836a50b660f4d8249a494c93ffcfe56b0ea11a2fcaba9d59e6fc06130e25b4bed7db8b3399ec5d56e973621d09dcbb85ba7c8f0d61190ac4c6cdf12283c99c2ba3d4", 0xa1}], 0xa, &(0x7f0000004480)=[@op={0x18}], 0x18, 0x4}, {0x0, 0x0, &(0x7f0000005940)=[{&(0x7f00000044c0)="bc1eeb78945ff63b517fc085dd4d6fee1fae7150bd9fe2f17a16a8164c92947f0956b9ad67a42774a75ab18e9a3d4c00644c8b814ba518295fe94ccace1f23fad7e624fce7cb2cc720e1265458616b7e97db1e721c12a8ffa2861ecf3a30c1c9cba0d8a335609d", 0x67}, {&(0x7f0000004540)="f5751a1dd7992841d86a0487e502ff4d72db3b5e2fa4553c166ec7f435783b664d9299d5c7e0fe0cfec0d9263bfef34fcc9bdc6203611351510b469c17cff5ff1269d5ab1f0901491605cd2ab50543a0a164a401607273c91ef7f817c684eb6fc45b19d5a98aab8abfb518df50fb5edacf4f313a6dc7f6c7258b6fe2064e3aeeff7d4bf7b8f97faed00df15f2bd5d0e6cb31b6dbe11e57dec22af58edbe16ad7e77e795a2ec5690d0cbf7bcda28165dccd8badb1f21f780a470fd15e6d7aad9287ce1a35ff5f67634f8e63", 0xcb}, {&(0x7f0000004640)="48bbf4eeddc4c4b5ff39975a20a5cf46f763d73edf9e0c6c5ca337cfa5ddad4850286caa0ca16bff52858a3e36405061b1f1170a4412a211d0759538e435e593cbe2f8f4695aa2", 0x47}, {&(0x7f00000046c0)="e10a1dec1c102a713b346344232d049a12066884e29c5da780a7709def9933bd49ed857a91547eb1b0b076c41045274ba33507b881f2ee2f556620db76c56452734106210e686d8733b5335c390cca3661e379653810e1e960170e0f373e645f2161", 0x62}, {&(0x7f0000004740)="7f04db45ba2f985a30289f1f6542bd4bfff7c701ea7ad704346083d8de6b74c97c8c31dba35650242eb257aea7960330f510349285d85f5735d97732c17e53a92eb5ffc82be19625543c82e602948cdafd880eab9192e002f182ea2decba06e835a6ddb7d0921e97403ae8137fdd3fa2468c687a09c7a605c88a481ccb2f9b19fec710ae49f77c908aaec4d647de1832cb775907639cd991ac678a23fddc0ca98ded7c719331b65b0751a9e32db036167bfa763c0a53873ffb132897fad1954c027d83fbd809db1b8674523065002d7a34da9d80eae0378edce500ef", 0xdc}, {&(0x7f0000004840)="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", 0x1000}, {&(0x7f0000005840)="365f2d7d2c24f6ad52fe3498e437b68923be35fc73fa9e233c62eca2045289d9914d87b0a1982155fbad25ef25df7c313b0e3bfc51a8edf96871d084415eab44eb5428671b83e899ee7996f98296a1", 0x4f}, {&(0x7f00000058c0)="42cf02e3a6b61123fa77e21c8ac4885aed2d40bc25969c6f2e2453811cc8a9acd2862741d5379484b8669c736eb8e77a5429a8e7091b1ee953f6bd6bb52a8403124ccf82488f7acc51deab942a235ae8b0ed5591cf943ed92c348cd45ae12612212161215070d2ccd6", 0x69}], 0x8, &(0x7f00000059c0)=[@assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xa8, 0x117, 0x2, 0x8d, "f245e746935489243e64382d0651ae6704840aedc0bf0b976ed6bb15396d6eb102a09e48cebc8614143cd1f39fc291fa24e7a53a407e3959fd972270b74eb2dd09abe9ff8ae663d6439e45480943577c62b530d5dfc2a0ec9c0465fdac3a05282aed23b283bdaaaf5db8f0cdcff051c3da4ff44d53c85ce2d5ecbb0476c8a1ca08aa5f66fdd7896cea99c473f7"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x46}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x1168, 0x4000}, {0x0, 0x0, &(0x7f0000007c40)=[{&(0x7f0000006b40)="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", 0x1000}, {&(0x7f0000007b40)="edec9c534ce5665d95f55883f8f849aac938f548d419f101ec161db61f42e78a756d03e703538226c7821c56b0cb37d9a598b647e6ff242086c80b60b88e092323b8a5fc6490f289a4ca9318fce6f87e244c3a42f32f95be987263b8f69aebadad0d393e2411b2666d9c651c581a305cecd29cdac9fce2be02ba983a34771d3afa01d4d89333ad4cee8069a9517e0915a63aaae97d333c349eaa36068402de6e73e43125e631501d42463f9b2ca5bc8e7cd58555986cab4cc4fe6ba00a9617144bd63af1563f46a3a17fedbe752704177978c3558782d0c2", 0xd8}], 0x2, &(0x7f0000007c80)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x34447280}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xe8, 0x117, 0x2, 0xcf, "d7c1810683b1555df7eef434d49c0a9efb7dc0c91b944561e45349af60f40e6836193babbab22476adb0b04b1e008696c1e2506e5888025d60b24f767e69b2672353e9c1e914c79a0950ae278030961a275189239d4975832149a113bf806aa5a91e4b32625c138caf2da8963d4f56343492ec82949dab0e47123b9f9a6317d9f4e2c6e8d64c8a6882b9a1233b052f1e7eddd8a09154ce0d12ff16fdc147496feef79cfa00019843f94df14770259a15be0764543b58daec4ef9209c0fc1a1cf4cbf43315b46b71bd51ab5a1fb6597"}, @op={0x18}, @iv={0x18}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x800}], 0x1c0, 0x40000}], 0x5, 0x20000010) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f00000000c0)) [ 1537.477483][ T36] usb 3-1: USB disconnect, device number 45 14:17:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005051201", 0x2e}], 0x1}, 0x0) 14:17:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x400) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:42 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x6) 14:17:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005061201", 0x2e}], 0x1}, 0x0) 14:17:42 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:42 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@empty}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x22000) 14:17:42 executing program 2: socket$inet6(0xa, 0x3, 0x6) 14:17:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005091201", 0x2e}], 0x1}, 0x0) 14:17:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b636, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:43 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7f) 14:17:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x74, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8, 0x18, 0x0, 0x0, 0x8}, {0x8, 0xf, 0x0, 0x0, 0x6}, {0x8, 0xa, 0x0, 0x0, 0x1e}, {0x8, 0x3, 0x0, 0x0, 0x7}, {0x8, 0x12, 0x0, 0x0, 0x6}, {0x8, 0x20, 0x0, 0x0, 0x7}, {0x8, 0x1e, 0x0, 0x0, 0x401}, {0x8, 0x5, 0x0, 0x0, 0x5}, {0x8, 0x13, 0x0, 0x0, 0x13}]}}]}]}, 0x74}}, 0x0) 14:17:43 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff0500050a1201", 0x2e}], 0x1}, 0x0) 14:17:43 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:43 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x20000000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000003c0)={0x2, 0xf5}, 0x2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="43a10400", @ANYRES16=r3, @ANYBLOB="00022dbd7000fddbdf25020000002c0108804c000780080006005400000008000500a6183b6e08000600bc00000008000500a7d28b37080005001c86675008000500625fc40f080006009e000000080005003468cf0108000500fabd802634000780080005009f12212908000500356da82408000600bd0000000800060086000000080006008800000008000500a309af6c1c00078008000600f2000000080006002900000008000500f1bdfd520c00078008000600d30000003400078008000500e29b4268080006004a00000008000500a8b31a0b08000600900000000800060027000000080006002c0000003c000780080005003cbe7c4408000600e90000000800060014000000080006006f000000080006001c0000000800050011c23d4908000600780000000c00078008000600f000000004000780"], 0x140}, 0x1, 0x0, 0x0, 0x4004000}, 0x4800) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1f0, r3, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xace7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x880c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77c5a314}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bf28595}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f8351cb}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf0b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x362a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x385eb442}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7075}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a1e1d4f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9862}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8de4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x77425d2d}, @NLBL_CIPSOV4_A_MLSCATREM={0x5, 0xa, 0x556}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9669}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xecf7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8599358}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f2e}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7666d9ba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b22866f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e22e75e}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x796fabe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7439a0bd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45d33952}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19b8b3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39807ec0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1508c1a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x325edfc2}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20a8542d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6895876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35bad4fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bb98fde}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x256e46af}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7333040d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1310c51}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setpriority(0x0, r0, 0xffff) 14:17:43 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:43 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x8, 0x0, 0xe25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0xf0) r2 = geteuid() r3 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) r4 = getgid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r8, @ANYBLOB="100007000000000020"], 0x3c, 0x0) r9 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r10 = geteuid() r11 = geteuid() fsetxattr$system_posix_acl(r9, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000060002000000", @ANYRES32=r10, @ANYBLOB="02000400", @ANYRES32=r11, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2000000, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@euid_gt={'euid>', r10}}, {@subj_type={'subj_type', 0x3d, '{)*#'}}, {@smackfsroot={'smackfsroot', 0x3d, 'bridge_slave_1\x00'}}, {@pcr={'pcr', 0x3d, 0xb}}, {@subj_type={'subj_type', 0x3d, ':'}}]}}) 14:17:43 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff0500050c1201", 0x2e}], 0x1}, 0x0) 14:17:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000091e80fdafd7b49ac4dc6aa7568dba4d000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7073288b2abe1f75af9006a481ba762a6366e561f116980c9833cd4e50d7eb8ea2c1be5df78e47f"]}) ioctl$KDSKBLED(r3, 0x4b65, 0x1ffc0000) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x2001c0c0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fchmod(r6, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000ffff00080080000000e0ffffd49fff00", @ANYRES32=r4, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 14:17:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b637, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socket$inet6(0xa, 0x3, 0x6) 14:17:44 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:44 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000010c0)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000001100)=ANY=[@ANYBLOB="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"]}) memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) geteuid() geteuid() r3 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) setpriority(0x0, r3, 0xffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) write$char_usb(r4, &(0x7f00000000c0)="4d9698cec95f95ae0e75648870a87eae3e426087ed2392b545394674e15e11005093ad0f91424986e92095222b6186ea0d20055801bfb1e7ce17aac8dbd9a09a1fb06d15bff7042f44fad4d5d0af0748bb68b22f575365b3e5c008eff1d897821d6d55f93ff5c3d0cd169826eca47a355afad42168c33f344a83060ceb0f0e5d758de86fba14f6ac3cfa9e417548d3e3ecd1c0a7f08dc524e73ecf4490c1423bb9adf28cb8fff00932386eb467ac5490309af7489b8a141322b6a07375440a0540c9d53bf5d9975a6309d5a7a8e5b67e52e7190397fa3174e2cde6586d3c67e587d4b2865ce3692a27e2de3fc31bcf476b2ac423cef2f6bcfa3c971beb02c610b15fb397bf25553e7fac7f13f6f2944b3ae01fa1b006918965782bc53845e90132dfb7162eb5db0008bc1a5374ef920e7a2d31f075b3d8c1fedfd28d84271e40731f499f22364dc7d89e914d4bd392fa53c456b1a404072f45a4f964e27640cb9c33b38f22c7797d238f0164e4f81cc40b17808237deeec8a67ee3a58991612e9481db7a8b558b88c6f8f819ca5485a6117e6fc1638924008bfb977bf95f9fbd7287d0d43c5cc775f37dda38e25f414b89e25114f0f72263e1731835a3f9a9e905ed51854fe3191bbc59c89ec9927e36393cdd6160f62aa4f2fb647fefc64a7e414641eeafee438c6028c816df292f5a363ff4d26f8dc4096b0c23b844a190c28d07d5d625870551b614875cfd9748d42874044d5550d6fdcecfabaff7463ebd98acc1d9fcf38a4b75d2489ed145a67f780738ccda38ee66b85d1d62c20782389b7bc19f15d2dd9d2c7eba61cd3535af9beac21a0a9329344468b592709736e090ec92201039b215a4aa2d690d61247f0efdbba0b2b57cbeb76903e3c3f5f86d58b82611c58064d8e83ba00e06107b6e4f99d9dc3a3d3c5aa071c1d3f26aeea4577f932fb867b968fb60d1682a01a75b2524b62728a210ac36fb6ccb1079e25eb8dedb9109b4c7f0797a9904d91d2e04e4d90fba498e17639ec265b3aed8f0f4c422ab987557a2669f903cdac7c3aa365002ed317b75122bca2f6c58d82165e80829cbacd26096f741dac18b649831c05d844f7061399b28085687fda0079d889dfeb0f927ecab3907a4765495aec490a4b2b059d42d676d195c2bb5db382a2d542a8d94af43621649969de17e924fed625f9f8f920b8ed7d9c499a6649345e60e4e8281405fd1a9e0c47bac8504e371c0af8d4326a1c2178dd06f65aff662575ec614ea568eb6857bd1bd77d25503729a89a99cc49d4262b8bbc824362551ef8e9839fc12880415f832be0ca785644268ae303733bf97fe0df4c5b3de6bcd448fd8b3d9eea120333b386051c42d3eed753961136ff87c6d6e5d1f23953a4bc286bf549b10d417de5b97db2f07337f027233e30f2199572e61370c363967801cbe20d72a8d42ea05a8a4674fb81a6defcb5a3dbba3f5c3776a591064840e8136aeaf0a9e537a545782d0f551901f3ed7c57b6011f051919d346b24651bdf2c06d7e6a0604718b9c895e1730adf0a93616c48fdfd21744dce226d4ee1820e55dcf53736c417985d45eb6120973dac676e5b139bd7d2165ca0788c7372f3c4c27c1e82888936b0ed38ead56e41aa5576da5f9692ef2244f56ee39934807f548d9eee5b28be6ea23b6fe1721d965a6bd5ecd950b3438f3cbd497daec42ea4dd65f52efbce4071e5d53ba93a5dd21403eadb414b78668e6b5fd79d3e1b2347bc9a96a69c4b2694d4d065a90f6c263411a99a5c609c8fd84d2eb74f1d6bce9af6d8d68105629c76da02528e329f3637e1c3a5417447ffcd9def2001157078c99a7826cea6eb46706ae53df1045ee981b3136510bd6a532d6bdef319e783a429801302f97113d56893b7302d7145ec29c5167d09c4171cd55a4384f7023a4c2c44f39b8a38f4cf5db76b8fa8e4f8b37ab4cfb26144a897fdb2c0659c725ec19eda35056c0b0dc2c37e506444eee10820b855672ecedb5db79e1e0694158b4979d583ca04ec2b4232855a3e04817ab212ce42f0fe8debbbcafd7914337a188129a052e33a5cd2f3a261e69e0df95a4a33884f25a4bb3ff4e234fc630b199f0dc8775a49a25536cff444f1daa95ab6ed784a2e3520503910c4d63788217234a24c85003733955daf18dd6227e90e291253ff384184b13d965b0ed90f4654e67ea20425537ef44e36a0edd12a58616634a50788ee602fba5a3eecd8549b1128f424cd76992565597a2845493a8af4178ad7a8828536dd80356fbfc1196739a77f53a9e2d59ee1efa55fc060eb295f52f3669a33bef5c8f497c5212fd5e9b8497cc1fceb7d616be3fc115109423591c3eee0ddb1fb80cc1cfd14551b85d06854fce84dbe2c4dce2f23757166b3e807206a540d36f01201ea4cb680537dac5363fdc067aa372735520253274365765411562e910eadf6d633a40aff015e2a816c4d0ef6046da82d4576a5cf6de7397a5a4a623f51b9e035455813eab2d573ddda354206e91d90490fa7b2ff4518fb3e088f0e2171d987e7d8edecd526e0d5ae3dcef0b8f4673d53f2af7b31498349a426fb818de0679ef75bdca200c56e697485adf1409e2f8bab554e2f0f52816307375c05ce68d2fac2f431c856fc9957f5c2b281b07e048b9979f7107112504c0770df60174f234ae6e0bd434ee162019ad71b8edec00165e10e6401aa5e20da48a2cb30d462fb3bccbf1167f045222ab935ed6ff4dfab6c93a28590cc8549f615547dc2ffcbc8f165eb047eb9f55eb623544daf47a8c12807d147042110fc62a406ddb28f1a0c7cd0cc4fb4148ddfd7d515b03164967bb90398f7235a63464c0c8a8d05645d323b838afc14c3d602fcc4c4d41fe60956a60b7777de6e29b756ee8fed0485f6e8ab7c04d9a52c14799213bf322f6005ac3659da7a4ed27334d930f971563fde99237c47d4e47894559ce9b1ef72dcd683bcd5c6502194db6ec82062fdf82075be80c4bb1924669773f398aa84e105059b6757710c0f2a7ee6a8810716b1b9f103b5c92fd505e98158a4338512e3866acd18981c81ab14793ac367ce7d2316cd21301f3c4d51dafef932023cc798a66e87619446e756b12acf1742440d95f1791588edc8124452e5ed829e95a826a4d469a9e10b4ac4dfa51ebd0816bae7e2069e891c9e966833f7f9b4ab21c8d99d0d7b7760ccdea1bd57c3719bc3f68de35f1748d601ad4c3ee033aea00872dbc490ab016ba6006d7b77bf0a1d2f19e156d61c5890582df831ecd50bbaec5055afbd1d1dfd7e5701e8918acea36aeec33d0dfb8269fee47950309eb6467d08675bac86c668f2eda3515fcdd0f733142ec496b6b8022dd93ad46a4f4ca356a403e23d06078f6c6e196a7e93b1fc27b8a553df8d8240445de2360a5495e550f8cfa6202f56a878ab064f6dcafdcb2f07a0c4ed09c47475bf827082e3ae4815c0bec14658cc866d6b5da35b62016a5f41950078684a55c60e3e534a81c4daf4c5be14f505af02e4d88457a332f4f37df5c076c81e4f8a9e4e99a541a6b89523a599a8e46b809881a041c754d2415776519d3c994847367133cee6e0827ca78933ea6d8eccaaeb5b9279d187d649031ecb72a68d8211ec6f25b962d92de25e6ade618a18fe2329d85c4f082d4e7912979fe06fbb39eeea4d326c8ec8695fe3549b525ab9c7ff1b60213fdd967daa40d3836cc58de80a516407b17a535c9295cb53fa381a3cc22f7a0c48638cc13edc915b2af9cbe8820b69129a2de411a7712e5619aaff15e65dbb9330566be4848e56a737ad3f44ac9e7c5d239ba50ab4aebaa2e37748aade8ac496545ddf4b0410460ee03380c61c88a092d1f5174ffaacee40469a9ce0c0bb62d539bc3af202ccf0a67fb018abceded7eac205b047657a06607b2a44e1b76c0c496212df050e871346bc66c9148abce6d27a40c187d47e1e0ff70bc4fadd8e1ec8e5f8b6f7c4c0b51f24648217b973fda0e55ebf0a74deac4470470f37631c3734045e819735f91852c16729a21bc2c040904702e2f99ada713cedeb3399bac8eff0c351390523dae17eb271019d01c8ad601f10451db3b3ae47fc718e53b151d18328395d79c2afaca9d05473cd1a5d723e3438977b2a2ce60ae717e9e600636afa2cb7b2b4115ff29426a6817ee54235e360f4212a0296be02e43406ac9e8b20ae83687601e7c3e866792e00ac0c64ff6abeac2bef5ab54af01d39875689f6b9fc5088c84b2264949425271f210419450b4410cfd852c5bf4da0df6e534789de3930cfad129481a625683408552c2c8eb9e5f68d4e2347d10802be969bf8284376d6a2c2f133bfb31070740e50a39d5c1c2f7a7bd2b98673331a6932199d4b81f78891b4fdf1d46cbb38665ec2016ad0d945053a2c599eb1fba5d3a93b9d630107e519443970ec77add63633690bee96d5d045cee18e56c54e0d7e1cecf894417fe7f65a493b7e2554d47f837bc3d60b345d551cbbe4a01037c2cf789ca577ad7b6c82b2aa12c90d55c52105d33332cff9c395179609acb24d4deea69cdf0781127add9f61fe8502838fcd3f5710a63c9a02e0fb0bcd3abd2081b6f0302619ac63f77feb0881b5df43bc06bb93bf9b91e6e0612f3a7a787e3f933b0e7ddc974a9b7629955d2ff9fc6d8de48b0dd0a4ad79de3a835ccd36651d6d1313931ac280ec9931fa9e9431280488c9db1e3b8afa388d259d6fdf74064ead5134cab279d71856227d47c26005244cc63710f1870e86a7d0f62f03525097ff1a1dcbce4acde3b94a13c23f9f5b17c5ba5d662170de41c86ceec25880e48371d014c187d4d38f8cc7098f96ad7b29d124378fea99799f3ef26a38f580ee6c640be29fb2f7da6ab6f48b16d43762776064eb3b5de608f47e4e7c4d848406fa40f9babf9b2223934bfd9a3a70ea2b64be4f8ba8648d67a023c0fb5314accdfff51e21f0a9e22965d4605abdba7ae48e75f4840b8d9857e19c8efa153467c0c75ba5ecbbf72a96bd9e9316409a6c0da5e615b9f4bf117baa90985397f3edfce1a294902a98f05231e2543c6b1fb69ddf4b6ebf20f81a2d3f99c4215553de22463d101f6415f4874ac15671c0d474092b76cd7238e4f8851c2925facf0c82aea604bb1a7e9acfc13e5655e38bb1aa78b9cb087049f75d04b3d94798370a11a85dd65b55568e65e6b5e48b5e22820c9055f78020b75fe4f103090799c3150ae19592033ed5da6b900131f3ef5c0d623c27d2c3cde30a82d0206ff020e4b58532084a0a9f889f5feeee0ec388ed39fc32dc317363c6ae32f8f3d819de2990353938e2db3b843ca50c4f977d0937d13a01a17e789ae4c7b41786bbf11b3e5ecbb1a65eee912a823b14c3634e390ddf42bc85e860781feec7235952b5291fed4cba5a938cb299fb4123f58830f9521df6718caee1eba1d0d58b5411dd6009a6ddd61f963c9ee539a57e24bf84cca20a3322de4cf9a4df00a6da68abf090eb3852b39d67854a4fd02e93fc45be832ac909f03b8a8fc8ea2248489f78dab1b0c216c8e6ccdf9b8b0c774a9de4d3e52d6832153127b27a90e0889e74da82fa3d97885b3da62c4ad33137fc4825864f5c231b2f2d5cca142f5ce9f238d12722f3af5df93b41f08e9c2ed8658a6a82b36084109df8c2a870c1f97da1b75afc86e16d1e80a4ad4535eb9b81c184bbe2a875d60c5f0b5d1a6a261db5454b4101b6ffb8c0a666ad60184cdba21fce7a4607f076c043120b4a29ef118b2f9212e09cbe92e63cfd7fa220", 0x1000) 14:17:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff0500050e1201", 0x2e}], 0x1}, 0x0) 14:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000003f00000002000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000400000000200"/510]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000300)=[0x2, 0x2], 0x2, 0x0, 0x0, r3}) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket(0x10, 0x803, 0x0) connect(r4, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x105, @remote, 0x7fffffff}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000004", @ANYRES32=r6, @ANYBLOB="030000000000128008000146f6d2123d26993c9550a37539d98f8065f4c0ba8d11ee442af0df1f1ba1f5e0160b1a9128de99d0d5b1c16c771f9bb41c0b0f3e0267b2db35e88f9c2a0dce81251a7b6bf0371c45d2a8dc59d4a31f0c599da1b34a99a9b01535c8b094bfe3dadbb8c6606f730b532642beaaa08f417221fb1bf2d3e34957c6de651985c67b93ec1774635304e09d585680789984d8efb80d133d024b3744789c7b6ad8c86baf3ecd982ffac33a59837dd01c3794bd535a5577305eae153d65cacf580326f918ed8b45", @ANYRES32=r10, @ANYBLOB="08000300ac1414aa907625b22e1cec4510a4d8df8565b29fbf768e0e287ee7ced3ef72d8d69b2a2bb233adfb07135cc55cddf3cc1835d793a08c0de96710d923f72393b96ceb"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00005d41746a3d254a1006bd5de6001000010800"/32, @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) socket$key(0xf, 0x3, 0x2) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x8000000004) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1, 0x81}, 0xb) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)="9fbf3baf3b9881b3690e6d17dacc") 14:17:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff0500050f1201", 0x2e}], 0x1}, 0x0) 14:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000340)=""/227) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x800) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e22, @multicast1}, {0x1, @multicast}, 0x0, {0x2, 0x4e22, @multicast1}, 'ip6_vti0\x00'}) 14:17:44 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b638, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:44 executing program 3: r0 = getpgrp(0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES32=r2, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r3 = socket(0x11, 0x800000003, 0x0) r4 = getgid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="336b86e796fbffd4470100000000000000", @ANYRES32=r8, @ANYBLOB="100007000000000020"], 0x3c, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x3210, {0x40, 0x2, 0x5}, 0xb, 0x0, r4, 0x200, 0xffffffffffffff25, 0x40, 0x3, 0x1, 0xd7c, 0x5, 0x7, 0x2, 0xffffffff, 0x100, 0xfff, 0x7, 0x7, 0x80000000}}, 0xa0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:44 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005101201", 0x2e}], 0x1}, 0x0) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x6, 0x6) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) 14:17:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mq_notify(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="20000600000000008400000202000000000004000000000000000000b5cc920b5527c32d77ff4f68961d2321ca2eeecd337007c221bd47dc88c6f54d7e363eb2217f61eab80bfcb6710da1a567d22be2da09e84443a9f2442ca52df72bc2e9a3ee8045bca1a08ebe8ab2b01f588da3c01d7e9a29375ceb275bff0ca0d0cee8a4f5b9407688d6b1b0", @ANYRES32=0x0], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9, 0x6}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={r10, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @private=0xa010100}, 0xdbb}]}, &(0x7f00000005c0)=0x10) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r3, 0x225b0}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x4020) 14:17:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005601201", 0x2e}], 0x1}, 0x0) 14:17:44 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2c8, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc64}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9be}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x512}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff6391}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8689}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe6766e00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0xc0}, 0x4) 14:17:44 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:45 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:45 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:45 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1540.228848][ T4681] device sit1239 entered promiscuous mode [ 1541.555448][ T4681] device sit1239 left promiscuous mode 14:17:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b639, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:46 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) 14:17:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005002001", 0x2e}], 0x1}, 0x0) 14:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000000c0)={0xca, 0xb700, "bba40da507c994da064b11f4069db2954fba897582f580ab", {0x924e, 0x2}, 0xff}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$FIONCLEX(r0, 0x5450) read$hidraw(r3, &(0x7f0000000000)=""/63, 0x3f) 14:17:46 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x6, "9d6bcea09d4a"}, &(0x7f00000000c0)=0xe) 14:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000280)) 14:17:46 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) 14:17:46 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) 14:17:47 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240), 0x4000000000dc) 14:17:47 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)={r6, 0x74, "eb98b847f2c66b88525927684ea6eba21f558c5bcc68c7773736f0e4962595ce8001f477d4c5763518e42f6622c09cbe53621d3989cb7a9cea67e0420869fdfa74790b4bb3685e8d91176f9dac56fd7d9af76a851a4cbc1ff6b2ac97e35ed10eaa1e7ce3cc502bb430d7f488b328c9b217430e51"}, &(0x7f0000000180)=0x7c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r7, 0x8c, 0x401}, &(0x7f0000000200)=0x8) 14:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005002501", 0x2e}], 0x1}, 0x0) 14:17:47 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240), 0x4000000000dc) 14:17:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63a, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005004001", 0x2e}], 0x1}, 0x0) 14:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x5, 0x52201) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000300)={0x57, 0x0, 0xfe, {0x8185, 0x4}, {0x3f65, 0x3}, @period={0x5a, 0x6, 0x1f, 0x0, 0x8, {0x0, 0x2, 0x8, 0x2}, 0x2, &(0x7f00000002c0)=[0x200, 0x1000]}}) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x25, "000001000000000008000800000000000000e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000001000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x231c4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_TXQLEN={0x8, 0xd, 0xff}, @IFLA_IFNAME={0x14, 0x3, 'netpci0\x00'}]}, 0x64}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a801400fd00fe880000000000000000000000000001"], 0x3c}}, 0x0) 14:17:47 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'veth1_macvtap\x00', {0x2}, 0x101}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000140)=""/58) setpriority(0x0, r0, 0xffff) 14:17:47 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240), 0x4000000000dc) 14:17:47 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x80000000, 0x0, 0x0, 0x5, 0x400000, 0x2}) socket$inet6(0xa, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) 14:17:47 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x200c8, 0x0, 0x0, 0x0, 0xffffffff}) socket$inet6(0xa, 0x3, 0x6) 14:17:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005002501", 0x2e}], 0x1}, 0x0) 14:17:47 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000001c0)={0x1, 0x2, 0x4, 0x10000, 0x8, "51344b65582509a791f5ad4e89440ed21af590", 0xbd95, 0x8}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076c103be7517f681eb95bc7f0020000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082ba5919846fd603c3e3"]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000000c0)=""/193) 14:17:47 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x0) 14:17:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001202", 0x2e}], 0x1}, 0x0) 14:17:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63b, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:48 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x3}) socket$inet6(0xa, 0x3, 0x5f0) 14:17:48 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x0) 14:17:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x200400c1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001203", 0x2e}], 0x1}, 0x0) 14:17:48 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/qat_adf_ctl\x00', 0x102, 0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000000c0)=""/4096) 14:17:48 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) 14:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001204", 0x2e}], 0x1}, 0x0) 14:17:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:48 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x6, 0x6) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x1) 14:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001208", 0x2e}], 0x1}, 0x0) 14:17:48 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x0) 14:17:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63c, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:48 executing program 4 (fault-call:4 fault-nth:0): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001210", 0x2e}], 0x1}, 0x0) 14:17:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x42) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0500000000000000000001000000"], 0x14}, 0x1, 0x6c, 0x0, 0x4000000}, 0x20044004) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x48, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x700f}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x0, 0x3ff]}, @SEG6_ATTR_DST={0x14, 0x1, @private2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4891}, 0x40090) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0xfffff19e, 0x8, 0xfffffff7]}]}, 0x28}, 0x1, 0x0, 0x0, 0x22004009}, 0x11) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) connect$rds(r4, &(0x7f00000003c0)={0x2, 0x4e23, @private=0xa010100}, 0x10) 14:17:48 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e100"/520]}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setpriority(0x0, r0, 0xffff) 14:17:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2a2201, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x812) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 1544.056556][ T4878] FAULT_INJECTION: forcing a failure. [ 1544.056556][ T4878] name failslab, interval 1, probability 0, space 0, times 0 [ 1544.070674][ T4878] CPU: 0 PID: 4878 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1544.078948][ T4878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1544.089018][ T4878] Call Trace: [ 1544.092342][ T4878] dump_stack+0x188/0x20d [ 1544.096705][ T4878] should_fail.cold+0x5/0xa [ 1544.101231][ T4878] ? lock_downgrade+0x840/0x840 [ 1544.106105][ T4878] ? fault_create_debugfs_attr+0x140/0x140 [ 1544.111935][ T4878] should_failslab+0x5/0xf [ 1544.116369][ T4878] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 1544.121755][ T4878] ? aa_file_perm+0x5be/0x14d0 [ 1544.126542][ T4878] alloc_pipe_info+0x10a/0x4f0 [ 1544.131343][ T4878] splice_direct_to_actor+0x777/0x980 [ 1544.136787][ T4878] ? debug_smp_processor_id+0x2f/0x185 [ 1544.142269][ T4878] ? do_splice_from+0x110/0x110 [ 1544.147143][ T4878] ? do_splice_to+0x170/0x170 [ 1544.151846][ T4878] do_splice_direct+0x1b4/0x280 [ 1544.156719][ T4878] ? splice_direct_to_actor+0x980/0x980 [ 1544.162289][ T4878] do_sendfile+0x555/0xc50 [ 1544.166732][ T4878] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1544.172067][ T4878] ? __might_fault+0x190/0x1d0 [ 1544.176855][ T4878] __x64_sys_sendfile64+0x149/0x210 [ 1544.182070][ T4878] ? __ia32_sys_sendfile+0x220/0x220 [ 1544.187375][ T4878] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1544.193500][ T4878] ? do_syscall_64+0x21/0x7d0 [ 1544.198203][ T4878] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1544.204204][ T4878] do_syscall_64+0xf6/0x7d0 [ 1544.208732][ T4878] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1544.214632][ T4878] RIP: 0033:0x45ca69 [ 1544.218534][ T4878] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1544.238164][ T4878] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1544.246590][ T4878] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1544.254573][ T4878] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1544.262549][ T4878] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1544.270547][ T4878] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1544.278525][ T4878] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:49 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/snmp6\x00') socket$inet6(0xa, 0x3, 0x6) 14:17:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001236", 0x2e}], 0x1}, 0x0) 14:17:49 executing program 4 (fault-call:4 fault-nth:1): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:49 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x984af5d, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x810}, 0x8048000) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0xfffffffd, 0x0, 0x11bb}) socket$inet6(0xa, 0x3, 0x6) [ 1544.460507][ T4906] FAULT_INJECTION: forcing a failure. [ 1544.460507][ T4906] name failslab, interval 1, probability 0, space 0, times 0 [ 1544.493227][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1544.501545][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1544.511622][ T4906] Call Trace: [ 1544.514946][ T4906] dump_stack+0x188/0x20d [ 1544.519319][ T4906] should_fail.cold+0x5/0xa [ 1544.523846][ T4906] ? lock_downgrade+0x840/0x840 [ 1544.528721][ T4906] ? fault_create_debugfs_attr+0x140/0x140 [ 1544.534556][ T4906] should_failslab+0x5/0xf [ 1544.538990][ T4906] __kmalloc+0x2d9/0x7a0 [ 1544.543240][ T4906] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 1544.548893][ T4906] ? alloc_pipe_info+0x1e0/0x4f0 [ 1544.553849][ T4906] ? aa_file_perm+0x5be/0x14d0 [ 1544.558645][ T4906] alloc_pipe_info+0x1e0/0x4f0 [ 1544.563431][ T4906] splice_direct_to_actor+0x777/0x980 [ 1544.568834][ T4906] ? debug_smp_processor_id+0x2f/0x185 [ 1544.574306][ T4906] ? do_splice_from+0x110/0x110 [ 1544.579177][ T4906] ? do_splice_to+0x170/0x170 [ 1544.583883][ T4906] do_splice_direct+0x1b4/0x280 [ 1544.588750][ T4906] ? splice_direct_to_actor+0x980/0x980 [ 1544.594325][ T4906] do_sendfile+0x555/0xc50 [ 1544.598761][ T4906] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1544.604071][ T4906] ? __might_fault+0x190/0x1d0 14:17:49 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sync_file_range(r2, 0x5f2, 0x80000000000000, 0x3) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0600aa3400000000ea00000001000000000000000000000009000000000000008100000000000000ffff000000000000010100000900000008000000010000000000000000000000090000000600000000000000000000000000000000000000000000000000000004000000010000000000000000000000ffffffff06000000000000000000000000000000000000000000000000000000030000000100000000000000000000000300000001040000000000000000000000000000000000000000000000000000000800000100000000000000000000000600000007000000000000000000000000000000000000000000000000000000040000000300000000000000000000002700"/296]) lsetxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "593fc4733ccc0443131b5178f7d95b05"}, 0x11, 0x3) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000100001080000000000000000000000009287be37bc40e1be1c4a29e54506d3372b7f23f291fa0d3e1f0496d94ae2fdcc54cc1504cafdfb46ab2f6399313ba9e4ac30853026524029637289e7a0709f7f406f1b8aab5484a949d09a00a3aee00ac9bd5600", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) [ 1544.608863][ T4906] __x64_sys_sendfile64+0x149/0x210 [ 1544.614079][ T4906] ? __ia32_sys_sendfile+0x220/0x220 [ 1544.619381][ T4906] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1544.625380][ T4906] ? do_syscall_64+0x21/0x7d0 [ 1544.630066][ T4906] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1544.636066][ T4906] do_syscall_64+0xf6/0x7d0 [ 1544.640586][ T4906] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1544.646488][ T4906] RIP: 0033:0x45ca69 [ 1544.650383][ T4906] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1544.669991][ T4906] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1544.678529][ T4906] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1544.686514][ T4906] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1544.694498][ T4906] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1544.702489][ T4906] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1544.710512][ T4906] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 [ 1544.907596][ T4918] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 14:17:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63d, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) 14:17:50 executing program 4 (fault-call:4 fault-nth:2): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001218", 0x2e}], 0x1}, 0x0) 14:17:50 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x10001000, 0xc81, 0x1, 0x7fffffff, r0}) setpriority(0x0, r0, 0xffff) 14:17:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r9 = geteuid() geteuid() fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[], 0x3c, 0x0) r10 = getegid() fchown(r1, r9, r10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r11}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001224", 0x2e}], 0x1}, 0x0) 14:17:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x30, r1, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x100, 0x101, 0x4, 0x6a}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x4084) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x28, r3, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a80)={&(0x7f00000007c0)={0x290, r3, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x26c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa3, 0x5, "577b770a884c091e94516af683dd2d94300893496cadd0657ed57a70b8a8eb647b84f07fdda99c1bbf9b4c16cde802561a2b11dc37f58c41a78b595829bf40e3d4c25fda22ffbc7db334e315567420d2bd6f494f21643633c7e58c5c23ae18eded32074c396bee9817537fff875c9b830d658d082adc3bf1c56a84225c0874a7a74fb99267ebc93e871c8b377393491cbcc6918ef47683292df576fcaaaa51"}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsa#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x26}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_1\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_1\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf9f0}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x11e}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\xc3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "720ef1f265f1d335d8d501cc3ab41e8a6b5bd0102ac0ac04a591cbed265c36e38d49078bb074e284ae39abb37d39faba34ab4b2ae4864d5a76bca00545d2158aff005f68a5bf18d87b581461b42aca21e4f3eee2423df87d6e5639c7d9fb296f3c543278290188557af78968"}, @ETHTOOL_A_BITSET_MASK={0x9b, 0x5, "a1e8f3a5b9daa32d177fb32e55d69a1633ba2f549efcd75d8b517fcd33d76fd646eba28bea4b4bf0ba29a53169fcb5bfc30abe137e63f641cfa211b77271f1d6979951459ae610ffb01d45cf3347712c5b3617dcb8c6bede8d8886184321dce1da79430dc0cfd4600e97b3126fb65516816955636709acf730fb7f7fd4b25264ffa2bad2a42ba9d8816009c2adf4aa3e9eaf772144688c"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}]}, 0x290}}, 0xedbf2ea1fe96bfb7) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0x7, 0x5da2, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9d0001, 0x6, [], @string=&(0x7f0000000180)=0xe4}}) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000240)={[0x106000, 0x0, 0xd000], 0x80000001, 0x80, 0x379}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) socket$inet6(0xa, 0x3, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x10040) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f0000000700)="3e640f0130f20fe6b76ef4f366366764ea0a0000000018d9f80f01d9660fd3e5ba2100ecb800008ec8bad004b80000ef0fb0fd", 0x33}], 0x1, 0x75, &(0x7f0000000780), 0x0) r8 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000d98a810740b0f310d88b4a95e11b898ee4b9d6f19fdb0fff098898fb26c4cfb7617e9548e6ccc0871db600390d8b4d10e620dc095e942dba1282ff1cc535395140fc6f0926"]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc0045540, &(0x7f0000000040)=0x200) [ 1545.403286][ T4936] FAULT_INJECTION: forcing a failure. [ 1545.403286][ T4936] name failslab, interval 1, probability 0, space 0, times 0 [ 1545.417394][ T4936] CPU: 1 PID: 4936 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1545.425667][ T4936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1545.435845][ T4936] Call Trace: [ 1545.439173][ T4936] dump_stack+0x188/0x20d [ 1545.443697][ T4936] should_fail.cold+0x5/0xa [ 1545.448358][ T4936] ? lock_downgrade+0x840/0x840 [ 1545.453247][ T4936] ? fault_create_debugfs_attr+0x140/0x140 [ 1545.459103][ T4936] should_failslab+0x5/0xf [ 1545.463564][ T4936] kmem_cache_alloc_node_trace+0x27c/0x790 [ 1545.469401][ T4936] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1545.475409][ T4936] __kmalloc_node+0x38/0x60 [ 1545.479938][ T4936] kvmalloc_node+0x61/0xf0 [ 1545.484379][ T4936] iov_iter_get_pages_alloc+0x841/0x1420 [ 1545.490045][ T4936] ? aa_file_perm+0x594/0x14d0 [ 1545.494838][ T4936] ? iov_iter_for_each_range+0x750/0x750 [ 1545.500491][ T4936] ? debug_smp_processor_id+0x2f/0x185 [ 1545.505970][ T4936] ? lock_downgrade+0x840/0x840 [ 1545.510865][ T4936] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1545.517048][ T4936] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1545.523141][ T4936] ? iter_file_splice_write+0xb10/0xb10 [ 1545.528705][ T4936] ? aa_path_link+0x300/0x300 [ 1545.533397][ T4936] ? aa_file_perm+0x594/0x14d0 [ 1545.538181][ T4936] ? debug_smp_processor_id+0x2f/0x185 [ 1545.543653][ T4936] ? lock_downgrade+0x840/0x840 [ 1545.548528][ T4936] ? find_held_lock+0x2d/0x110 [ 1545.553333][ T4936] ? fsnotify+0x7df/0xb50 [ 1545.557695][ T4936] ? fsnotify_parent+0xbf/0x2d0 [ 1545.562573][ T4936] ? fsnotify_first_mark+0x200/0x200 [ 1545.567886][ T4936] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1545.574007][ T4936] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1545.579895][ T4936] ? security_file_permission+0x8c/0x470 [ 1545.585559][ T4936] do_splice_to+0x137/0x170 [ 1545.590099][ T4936] splice_direct_to_actor+0x307/0x980 [ 1545.595507][ T4936] ? do_splice_from+0x110/0x110 [ 1545.600391][ T4936] ? do_splice_to+0x170/0x170 [ 1545.605100][ T4936] do_splice_direct+0x1b4/0x280 [ 1545.609981][ T4936] ? splice_direct_to_actor+0x980/0x980 [ 1545.615900][ T4936] do_sendfile+0x555/0xc50 [ 1545.620349][ T4936] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1545.625659][ T4936] ? __might_fault+0x190/0x1d0 [ 1545.630449][ T4936] __x64_sys_sendfile64+0x149/0x210 [ 1545.635674][ T4936] ? __ia32_sys_sendfile+0x220/0x220 [ 1545.640985][ T4936] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1545.647006][ T4936] ? do_syscall_64+0x21/0x7d0 [ 1545.651711][ T4936] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1545.657720][ T4936] do_syscall_64+0xf6/0x7d0 [ 1545.662249][ T4936] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1545.668154][ T4936] RIP: 0033:0x45ca69 [ 1545.672067][ T4936] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1545.691681][ T4936] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1545.700107][ T4936] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1545.708093][ T4936] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1545.716086][ T4936] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1545.724076][ T4936] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1545.732068][ T4936] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:50 executing program 4 (fault-call:4 fault-nth:3): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001236", 0x2e}], 0x1}, 0x0) 14:17:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x801, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x2c, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}]}]}]}, 0x4c}}, 0x0) 14:17:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001239", 0x2e}], 0x1}, 0x0) [ 1546.159573][ T4964] FAULT_INJECTION: forcing a failure. [ 1546.159573][ T4964] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1546.192275][ T4964] CPU: 1 PID: 4964 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1546.200572][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1546.210652][ T4964] Call Trace: [ 1546.213988][ T4964] dump_stack+0x188/0x20d [ 1546.218401][ T4964] should_fail.cold+0x5/0xa [ 1546.222940][ T4964] ? do_splice_direct+0x1b4/0x280 [ 1546.228025][ T4964] ? fault_create_debugfs_attr+0x140/0x140 [ 1546.233868][ T4964] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1546.239987][ T4964] __alloc_pages_nodemask+0x17a/0x810 [ 1546.245389][ T4964] ? debug_smp_processor_id+0x2f/0x185 [ 1546.250876][ T4964] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1546.257665][ T4964] ? __kmalloc_node+0x38/0x60 [ 1546.262372][ T4964] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1546.268211][ T4964] alloc_pages_current+0xff/0x200 [ 1546.273262][ T4964] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1546.279263][ T4964] push_pipe+0x2af/0x690 [ 1546.283526][ T4964] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1546.289175][ T4964] ? aa_file_perm+0x594/0x14d0 [ 1546.293978][ T4964] ? iov_iter_for_each_range+0x750/0x750 [ 1546.299644][ T4964] ? debug_smp_processor_id+0x2f/0x185 [ 1546.305132][ T4964] ? lock_downgrade+0x840/0x840 [ 1546.310027][ T4964] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1546.316222][ T4964] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1546.322322][ T4964] ? iter_file_splice_write+0xb10/0xb10 [ 1546.327902][ T4964] ? aa_path_link+0x300/0x300 [ 1546.332609][ T4964] ? aa_file_perm+0x594/0x14d0 [ 1546.337390][ T4964] ? debug_smp_processor_id+0x2f/0x185 [ 1546.343082][ T4964] ? lock_downgrade+0x840/0x840 [ 1546.347982][ T4964] ? find_held_lock+0x2d/0x110 [ 1546.352784][ T4964] ? fsnotify+0x7df/0xb50 [ 1546.357519][ T4964] ? fsnotify_parent+0xbf/0x2d0 [ 1546.362399][ T4964] ? fsnotify_first_mark+0x200/0x200 [ 1546.367716][ T4964] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1546.373840][ T4964] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1546.379672][ T4964] ? security_file_permission+0x8c/0x470 [ 1546.385348][ T4964] do_splice_to+0x137/0x170 [ 1546.389920][ T4964] splice_direct_to_actor+0x307/0x980 [ 1546.395332][ T4964] ? do_splice_from+0x110/0x110 [ 1546.400217][ T4964] ? do_splice_to+0x170/0x170 [ 1546.404931][ T4964] do_splice_direct+0x1b4/0x280 [ 1546.409834][ T4964] ? splice_direct_to_actor+0x980/0x980 [ 1546.415438][ T4964] do_sendfile+0x555/0xc50 [ 1546.419896][ T4964] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1546.425243][ T4964] ? __might_fault+0x190/0x1d0 [ 1546.430037][ T4964] __x64_sys_sendfile64+0x149/0x210 [ 1546.435261][ T4964] ? __ia32_sys_sendfile+0x220/0x220 [ 1546.440565][ T4964] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1546.446661][ T4964] ? do_syscall_64+0x21/0x7d0 [ 1546.451351][ T4964] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1546.457360][ T4964] do_syscall_64+0xf6/0x7d0 [ 1546.461887][ T4964] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1546.467793][ T4964] RIP: 0033:0x45ca69 [ 1546.471709][ T4964] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1546.491335][ T4964] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1546.499770][ T4964] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1546.507775][ T4964] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1546.515886][ T4964] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1546.523888][ T4964] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1546.531867][ T4964] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63e, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r3 = geteuid() r4 = geteuid() r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x30, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9, 0xfff, 0x4, 0x9}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20005000}, 0x8000) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) r6 = getgid() r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r7, 0x300, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x4) r8 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r10, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r11, @ANYBLOB="100007000000000020"], 0x3c, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000000c0)={0xa8, 0xfffffffffffffffe, 0x2, [{{0x4, 0x2, 0x3, 0x4, 0x6, 0xff, {0x0, 0x10000, 0x2, 0xffff, 0x3f, 0x800, 0x0, 0x7, 0xbf08, 0x6, 0xfff, r4, r9, 0xfffffffd, 0xffffffff}}, {0x5, 0x7, 0x0, 0x5}}]}, 0xa8) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) 14:17:51 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000000)=0x7) 14:17:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001200", 0x2e}], 0x1}, 0x0) 14:17:51 executing program 4 (fault-call:4 fault-nth:4): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff05000500121f", 0x2e}], 0x1}, 0x0) [ 1546.705448][ T4991] FAULT_INJECTION: forcing a failure. [ 1546.705448][ T4991] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1546.734078][ T4991] CPU: 0 PID: 4991 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1546.742398][ T4991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1546.752472][ T4991] Call Trace: [ 1546.755783][ T4991] dump_stack+0x188/0x20d [ 1546.760165][ T4991] should_fail.cold+0x5/0xa [ 1546.764697][ T4991] ? fault_create_debugfs_attr+0x140/0x140 [ 1546.770538][ T4991] __alloc_pages_nodemask+0x17a/0x810 [ 1546.775936][ T4991] ? debug_smp_processor_id+0x2f/0x185 [ 1546.781426][ T4991] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1546.788214][ T4991] ? __kmalloc_node+0x38/0x60 [ 1546.792920][ T4991] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1546.798760][ T4991] alloc_pages_current+0xff/0x200 [ 1546.803805][ T4991] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1546.809807][ T4991] push_pipe+0x2af/0x690 [ 1546.814308][ T4991] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1546.819966][ T4991] ? aa_file_perm+0x594/0x14d0 [ 1546.824757][ T4991] ? iov_iter_for_each_range+0x750/0x750 [ 1546.830415][ T4991] ? debug_smp_processor_id+0x2f/0x185 [ 1546.835897][ T4991] ? lock_downgrade+0x840/0x840 [ 1546.840773][ T4991] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1546.846954][ T4991] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 14:17:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r3, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r5, @ANYBLOB="100007000000000020"], 0x3c, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, r5}, 0xc) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x182e0}}, 0x20}}, 0x0) [ 1546.853042][ T4991] ? iter_file_splice_write+0xb10/0xb10 [ 1546.858610][ T4991] ? aa_path_link+0x300/0x300 [ 1546.863309][ T4991] ? aa_file_perm+0x594/0x14d0 [ 1546.868094][ T4991] ? debug_smp_processor_id+0x2f/0x185 [ 1546.873566][ T4991] ? lock_downgrade+0x840/0x840 [ 1546.878445][ T4991] ? find_held_lock+0x2d/0x110 [ 1546.883224][ T4991] ? fsnotify+0x7df/0xb50 [ 1546.887568][ T4991] ? fsnotify_parent+0xbf/0x2d0 [ 1546.892445][ T4991] ? fsnotify_first_mark+0x200/0x200 [ 1546.897766][ T4991] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1546.903767][ T4991] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1546.909634][ T4991] ? security_file_permission+0x8c/0x470 [ 1546.915347][ T4991] do_splice_to+0x137/0x170 [ 1546.919881][ T4991] splice_direct_to_actor+0x307/0x980 [ 1546.925278][ T4991] ? do_splice_from+0x110/0x110 [ 1546.930134][ T4991] ? do_splice_to+0x170/0x170 [ 1546.934822][ T4991] do_splice_direct+0x1b4/0x280 [ 1546.939689][ T4991] ? splice_direct_to_actor+0x980/0x980 [ 1546.945259][ T4991] do_sendfile+0x555/0xc50 [ 1546.949694][ T4991] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1546.955021][ T4991] ? __might_fault+0x190/0x1d0 [ 1546.959803][ T4991] __x64_sys_sendfile64+0x149/0x210 [ 1546.965022][ T4991] ? __ia32_sys_sendfile+0x220/0x220 [ 1546.970320][ T4991] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1546.976330][ T4991] ? do_syscall_64+0x21/0x7d0 [ 1546.981019][ T4991] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1546.987050][ T4991] do_syscall_64+0xf6/0x7d0 [ 1546.991569][ T4991] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1546.997470][ T4991] RIP: 0033:0x45ca69 [ 1547.001380][ T4991] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1547.021002][ T4991] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1547.029429][ T4991] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1547.037410][ T4991] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1547.045406][ T4991] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 14:17:51 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x1, 0x33, 0x0, 0x1c, "6aba99f64fbc5e5b935e183f9c174cd49e6e381614ef17deff3c63fe73be010679fe622ffe7f7fe0d8967d9cf2c9a3b923a9400635b050c964d451ff741d17d2", "57f01761d2cbd245283ed9b564a49ab400", [0x401, 0x3ff]}) 14:17:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0xf}], 0x1}, 0x0) [ 1547.053368][ T4991] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1547.061335][ T4991] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:52 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0xa, 0x6) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 14:17:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x10}], 0x1}, 0x0) 14:17:52 executing program 4 (fault-call:4 fault-nth:5): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1547.315533][ T5033] FAULT_INJECTION: forcing a failure. [ 1547.315533][ T5033] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1547.352337][ T5033] CPU: 0 PID: 5033 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1547.360634][ T5033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1547.370705][ T5033] Call Trace: [ 1547.374012][ T5033] dump_stack+0x188/0x20d [ 1547.378391][ T5033] should_fail.cold+0x5/0xa [ 1547.382914][ T5033] ? fault_create_debugfs_attr+0x140/0x140 [ 1547.388755][ T5033] __alloc_pages_nodemask+0x17a/0x810 [ 1547.394144][ T5033] ? debug_smp_processor_id+0x2f/0x185 [ 1547.399653][ T5033] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1547.406443][ T5033] ? __kmalloc_node+0x38/0x60 [ 1547.411142][ T5033] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1547.416955][ T5033] alloc_pages_current+0xff/0x200 [ 1547.421976][ T5033] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1547.427953][ T5033] push_pipe+0x2af/0x690 [ 1547.432281][ T5033] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1547.437918][ T5033] ? aa_file_perm+0x594/0x14d0 [ 1547.442702][ T5033] ? iov_iter_for_each_range+0x750/0x750 [ 1547.448425][ T5033] ? debug_smp_processor_id+0x2f/0x185 [ 1547.453881][ T5033] ? lock_downgrade+0x840/0x840 [ 1547.458746][ T5033] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1547.464960][ T5033] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1547.471020][ T5033] ? iter_file_splice_write+0xb10/0xb10 [ 1547.476584][ T5033] ? aa_path_link+0x300/0x300 [ 1547.481368][ T5033] ? aa_file_perm+0x594/0x14d0 [ 1547.486129][ T5033] ? debug_smp_processor_id+0x2f/0x185 [ 1547.491682][ T5033] ? lock_downgrade+0x840/0x840 [ 1547.496534][ T5033] ? find_held_lock+0x2d/0x110 [ 1547.501346][ T5033] ? fsnotify+0x7df/0xb50 [ 1547.505658][ T5033] ? fsnotify_parent+0xbf/0x2d0 [ 1547.510506][ T5033] ? fsnotify_first_mark+0x200/0x200 [ 1547.515792][ T5033] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1547.521766][ T5033] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1547.527570][ T5033] ? security_file_permission+0x8c/0x470 [ 1547.533217][ T5033] do_splice_to+0x137/0x170 [ 1547.538082][ T5033] splice_direct_to_actor+0x307/0x980 [ 1547.543473][ T5033] ? do_splice_from+0x110/0x110 [ 1547.548335][ T5033] ? do_splice_to+0x170/0x170 [ 1547.553036][ T5033] do_splice_direct+0x1b4/0x280 [ 1547.557899][ T5033] ? splice_direct_to_actor+0x980/0x980 [ 1547.563522][ T5033] do_sendfile+0x555/0xc50 [ 1547.567950][ T5033] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1547.573291][ T5033] ? __might_fault+0x190/0x1d0 [ 1547.578057][ T5033] __x64_sys_sendfile64+0x149/0x210 [ 1547.583249][ T5033] ? __ia32_sys_sendfile+0x220/0x220 [ 1547.588566][ T5033] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1547.594537][ T5033] ? do_syscall_64+0x21/0x7d0 [ 1547.599228][ T5033] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1547.605264][ T5033] do_syscall_64+0xf6/0x7d0 [ 1547.609761][ T5033] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1547.615650][ T5033] RIP: 0033:0x45ca69 [ 1547.619546][ T5033] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1547.639180][ T5033] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1547.647715][ T5033] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1547.655695][ T5033] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1547.663694][ T5033] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1547.671656][ T5033] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1547.679624][ T5033] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b63f, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:52 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 14:17:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x30}], 0x1}, 0x0) 14:17:52 executing program 4 (fault-call:4 fault-nth:6): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000240)=""/163) fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000baee24ae4a16223a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004980e1c59658de84992c040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002719f0899d31bed84ba2035eed4d69bb93f700f68730cc5bd7eeac9fdcea20c8966002a4c0b421099983296beabe81647f096a6e932724abeb8786496209a3277fcb9a9efbab2f210a52c6ccfd8a493a90ba4fa0c4767042fe11618611a4a94dee7e5eac722faf9c8e55ce9059d059004ed3a8f3c632634a4b47b305c01296231ca9e2ce3a985575c604855718c794247b720a735e4131bea964d32e38e173f3d2e051cb940892299feb4b8065975ab4707ddc5cbef77fb3ff9dc42354a53dec58025f1fe6adc5caab1d78089dbe128b6af0c7a531d3df5f1b3d8065ed815a7f200f72cbce2d"]}) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000200)={0x2, 0x5, 0x8, 0x1f}, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "cd4c4732e16b041d", "b083590286a33de7c8f2d78f8f68dbd9c3d75150fcc513365610ee03bcd6ba2b", "06d7dff6", "d21a8e58b1abdddb"}, 0x38) r5 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r5, 0xffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}}) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000000400)={0x0, 0x4, 0x49, [], &(0x7f00000003c0)=0x4}) modify_ldt$read(0x0, &(0x7f00000000c0)=""/168, 0xa8) 14:17:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x20000) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}, r11}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @loopback, 0x6}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x25}, 0x2}, r11, 0x927}}, 0x48) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0xff, @ipv4={[], [], @loopback}, 0x2}, 0x1c) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x10}, 0xc) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000003c0)={0x4, &(0x7f0000000140)=[r2, 0xffffffffffffffff]}, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000400)=@assoc_value, &(0x7f0000000440)=0x8) 14:17:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0xc0}], 0x1}, 0x0) 14:17:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5, 0x21, 0x3}]}, 0x28}}, 0x0) [ 1548.015103][ T5053] FAULT_INJECTION: forcing a failure. [ 1548.015103][ T5053] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1548.036153][ T5053] CPU: 1 PID: 5053 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1548.044433][ T5053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1548.055540][ T5053] Call Trace: [ 1548.058862][ T5053] dump_stack+0x188/0x20d [ 1548.063214][ T5053] should_fail.cold+0x5/0xa [ 1548.067834][ T5053] ? fault_create_debugfs_attr+0x140/0x140 [ 1548.073673][ T5053] __alloc_pages_nodemask+0x17a/0x810 [ 1548.079060][ T5053] ? debug_smp_processor_id+0x2f/0x185 [ 1548.084536][ T5053] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1548.091309][ T5053] ? __kmalloc_node+0x38/0x60 [ 1548.096005][ T5053] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1548.101834][ T5053] alloc_pages_current+0xff/0x200 [ 1548.106875][ T5053] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1548.112870][ T5053] push_pipe+0x2af/0x690 [ 1548.117131][ T5053] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1548.122778][ T5053] ? aa_file_perm+0x594/0x14d0 [ 1548.127554][ T5053] ? iov_iter_for_each_range+0x750/0x750 [ 1548.133189][ T5053] ? debug_smp_processor_id+0x2f/0x185 [ 1548.138684][ T5053] ? lock_downgrade+0x840/0x840 [ 1548.143579][ T5053] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1548.149738][ T5053] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1548.155820][ T5053] ? iter_file_splice_write+0xb10/0xb10 [ 1548.161404][ T5053] ? aa_path_link+0x300/0x300 [ 1548.166089][ T5053] ? aa_file_perm+0x594/0x14d0 [ 1548.170868][ T5053] ? debug_smp_processor_id+0x2f/0x185 [ 1548.176336][ T5053] ? lock_downgrade+0x840/0x840 [ 1548.181208][ T5053] ? find_held_lock+0x2d/0x110 [ 1548.185984][ T5053] ? fsnotify+0x7df/0xb50 [ 1548.190325][ T5053] ? fsnotify_parent+0xbf/0x2d0 [ 1548.195183][ T5053] ? fsnotify_first_mark+0x200/0x200 [ 1548.200483][ T5053] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1548.206470][ T5053] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1548.212381][ T5053] ? security_file_permission+0x8c/0x470 [ 1548.218031][ T5053] do_splice_to+0x137/0x170 [ 1548.222569][ T5053] splice_direct_to_actor+0x307/0x980 [ 1548.227969][ T5053] ? do_splice_from+0x110/0x110 [ 1548.232822][ T5053] ? do_splice_to+0x170/0x170 [ 1548.237509][ T5053] do_splice_direct+0x1b4/0x280 [ 1548.242370][ T5053] ? splice_direct_to_actor+0x980/0x980 [ 1548.247924][ T5053] do_sendfile+0x555/0xc50 [ 1548.252390][ T5053] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1548.257699][ T5053] ? __might_fault+0x190/0x1d0 14:17:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:53 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) setpriority(0x0, r0, 0xffff) [ 1548.262480][ T5053] __x64_sys_sendfile64+0x149/0x210 [ 1548.267695][ T5053] ? __ia32_sys_sendfile+0x220/0x220 [ 1548.272991][ T5053] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1548.278984][ T5053] ? do_syscall_64+0x21/0x7d0 [ 1548.283676][ T5053] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1548.289708][ T5053] do_syscall_64+0xf6/0x7d0 [ 1548.294225][ T5053] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1548.300122][ T5053] RIP: 0033:0x45ca69 14:17:53 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) setpriority(0x0, r0, 0xffff) [ 1548.304023][ T5053] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1548.323629][ T5053] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1548.332054][ T5053] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1548.340034][ T5053] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1548.348017][ T5053] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1548.355999][ T5053] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1548.363981][ T5053] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b640, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:53 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x1000000}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/12, &(0x7f00000003c0)=0xc) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) mlockall(0x2) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000100)={0x2e7, 0x3f, 0x7, 0x8, 0x8000, 0x5}) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000400)=r0) socket$inet6(0xa, 0x3, 0x6) 14:17:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x1b7}], 0x1}, 0x0) 14:17:53 executing program 4 (fault-call:4 fault-nth:7): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:53 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=""/16) 14:17:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) recvfrom$unix(r2, &(0x7f0000000280)=""/161, 0xa1, 0x100, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010003904000000000000000000000000dc0e4420b257ec5684e5794ddca57a59839b49f632bb25034d93e6b543c332f5c5b63f3b9e997c9bb4f7baeaf75a1a2b7193c3dd7463d955f3a714ff28d9d65c3d762fb1c59211bb72eef0e2026295d209fc76634fa9553e04925c53b3119d18da68ad62ac7522e92ce03ab8b43288eb578e63e3c41b8dc0495eb465dc1f2def5f339ec2c08813559c6c8b308f1fb6b562bed7c4c3410f9ba2e27dd0156715c6286014f77fef52ba60c74b9bdc52c356797353d6711b68b71f2c957d5c32766d94cd41170a9aecf90b3c829a67001429a848eb413197d379394bcc57fd290c7b053cf0491a73f333ee508e7146545c0295ebfa2ea1a93b", @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 1548.772771][ T5105] FAULT_INJECTION: forcing a failure. [ 1548.772771][ T5105] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1548.786332][ T5107] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1548.801910][ T5105] CPU: 0 PID: 5105 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1548.810622][ T5105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1548.820690][ T5105] Call Trace: [ 1548.823999][ T5105] dump_stack+0x188/0x20d [ 1548.828699][ T5105] should_fail.cold+0x5/0xa [ 1548.833221][ T5105] ? fault_create_debugfs_attr+0x140/0x140 [ 1548.839054][ T5105] __alloc_pages_nodemask+0x17a/0x810 [ 1548.844445][ T5105] ? debug_smp_processor_id+0x2f/0x185 [ 1548.849923][ T5105] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1548.856702][ T5105] ? __kmalloc_node+0x38/0x60 [ 1548.861408][ T5105] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1548.867243][ T5105] alloc_pages_current+0xff/0x200 [ 1548.872289][ T5105] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1548.878289][ T5105] push_pipe+0x2af/0x690 [ 1548.882555][ T5105] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1548.888204][ T5105] ? aa_file_perm+0x594/0x14d0 [ 1548.892982][ T5105] ? iov_iter_for_each_range+0x750/0x750 [ 1548.898622][ T5105] ? debug_smp_processor_id+0x2f/0x185 [ 1548.904093][ T5105] ? lock_downgrade+0x840/0x840 [ 1548.908968][ T5105] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1548.915143][ T5105] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1548.921239][ T5105] ? iter_file_splice_write+0xb10/0xb10 [ 1548.926810][ T5105] ? aa_path_link+0x300/0x300 [ 1548.931518][ T5105] ? aa_file_perm+0x594/0x14d0 [ 1548.936298][ T5105] ? debug_smp_processor_id+0x2f/0x185 [ 1548.941793][ T5105] ? lock_downgrade+0x840/0x840 [ 1548.946664][ T5105] ? find_held_lock+0x2d/0x110 [ 1548.951441][ T5105] ? fsnotify+0x7df/0xb50 [ 1548.955789][ T5105] ? fsnotify_parent+0xbf/0x2d0 [ 1548.960663][ T5105] ? fsnotify_first_mark+0x200/0x200 [ 1548.965976][ T5105] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1548.971981][ T5105] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1548.977827][ T5105] ? security_file_permission+0x8c/0x470 [ 1548.983493][ T5105] do_splice_to+0x137/0x170 [ 1548.988025][ T5105] splice_direct_to_actor+0x307/0x980 [ 1548.993430][ T5105] ? do_splice_from+0x110/0x110 [ 1548.998306][ T5105] ? do_splice_to+0x170/0x170 [ 1549.003018][ T5105] do_splice_direct+0x1b4/0x280 [ 1549.007892][ T5105] ? splice_direct_to_actor+0x980/0x980 [ 1549.013471][ T5105] do_sendfile+0x555/0xc50 [ 1549.017915][ T5105] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1549.023356][ T5105] ? __might_fault+0x190/0x1d0 [ 1549.028179][ T5105] __x64_sys_sendfile64+0x149/0x210 [ 1549.033421][ T5105] ? __ia32_sys_sendfile+0x220/0x220 [ 1549.038733][ T5105] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1549.044741][ T5105] ? do_syscall_64+0x21/0x7d0 [ 1549.049476][ T5105] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1549.055486][ T5105] do_syscall_64+0xf6/0x7d0 [ 1549.060024][ T5105] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1549.065941][ T5105] RIP: 0033:0x45ca69 14:17:53 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000000)={@any, 0x800, 0x6, 0x9}) 14:17:53 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82000, 0x0) setpriority(0x0, r0, 0xffff) 14:17:53 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x7, 0x3, 0x101}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:17:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0xec0}], 0x1}, 0x0) 14:17:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x33fe0}], 0x1}, 0x0) 14:17:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x200000ee}], 0x1}, 0x0) [ 1549.069852][ T5105] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1549.089474][ T5105] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1549.097913][ T5105] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1549.105912][ T5105] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1549.113903][ T5105] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1549.121887][ T5105] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1549.129871][ T5105] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 [ 1549.136870][ T5107] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:17:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b641, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x7ffff000}], 0x1}, 0x0) 14:17:54 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0xa, 0x1, {}, {r6, r7/1000+60000}, {0x4, 0x0, 0x1}, 0x1, @canfd={{0x2, 0x0, 0x1}, 0x17, 0x1, 0x0, 0x0, "bea3217feb7c29b64da85f181196e8cbba151dd9ab0e7b5e75f7736449ebb0e9706cf4371c9e78e2be4fe96cdf549d1c4c6a5e3bdc06ff19c0d1489cf92f4333"}}, 0x80}, 0x1, 0x0, 0x0, 0x5}, 0x80) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x4, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}]}, 0x48}}, 0x4000) setpriority(0x0, r0, 0xffff) 14:17:54 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 14:17:54 executing program 4 (fault-call:4 fault-nth:8): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="200000000000000084000000020000000000040000000000000000006fd41bea34f716a80cabb1151288696a019f5b7410d7da897b969859ebedabfb51a6790877a50b8230bfcc7c5643cd4a503d43c1281e2f3186512e3507d73b9fb52e3adda4475f935961116972ed49f65076ea521fc2d3fa14a29ae3f41fb0f681c2757f58770d59c84270559b067a8abc71", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000003c0)={0x0, 0x8b68, 0x8}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) setsockopt$sock_timeval(r6, 0x1, 0x42, &(0x7f0000000280), 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f00000002c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x64010102}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3, 0x1820}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0xfffffdef}], 0x1}, 0x0) 14:17:54 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket$inet6(0xa, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = dup3(0xffffffffffffffff, r2, 0x80000) sendmsg$nl_generic(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x34, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@generic="0ac36b5c564e6fa8425e9d69c7de96971ce1d890d9cb32931a72023216757007cedf4ce6a76f3d4c9c0d277c6de2be3ec0c3a5b86e6444b8f544e60e4f20c165b3f6a18100965937ad4faad752", @generic="5beb1ca5a99825c0e9398aec2343ef9cb870f1bdb0bd6bbee01a78d554865f1b1ed3b9f0beda30e956b079cd35e8", @typed={0x8, 0x88, 0x0, 0x0, @u32=0xffff8105}, @typed={0x8, 0x2a, 0x0, 0x0, @u32=0x9bf}]}, 0xa0}, 0x1, 0x0, 0x0, 0x84}, 0x20048094) 14:17:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@ipv6_getaddr={0x7c, 0x16, 0x4, 0x70bd2c, 0x25dfdbfd, {0xa, 0x3f, 0xb4, 0xff, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x1ff, 0x8, 0x9, 0x101}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x4, 0x51f, 0x9}}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x1e}}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x7c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x2}, 0x0) [ 1549.594925][ T5158] FAULT_INJECTION: forcing a failure. [ 1549.594925][ T5158] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1549.658907][ T5158] CPU: 0 PID: 5158 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1549.667184][ T5158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1549.677250][ T5158] Call Trace: [ 1549.680556][ T5158] dump_stack+0x188/0x20d [ 1549.684906][ T5158] should_fail.cold+0x5/0xa [ 1549.689428][ T5158] ? fault_create_debugfs_attr+0x140/0x140 [ 1549.695259][ T5158] __alloc_pages_nodemask+0x17a/0x810 [ 1549.700644][ T5158] ? debug_smp_processor_id+0x2f/0x185 [ 1549.706119][ T5158] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1549.712918][ T5158] ? __kmalloc_node+0x38/0x60 [ 1549.717627][ T5158] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1549.723452][ T5158] alloc_pages_current+0xff/0x200 [ 1549.728485][ T5158] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1549.734510][ T5158] push_pipe+0x2af/0x690 [ 1549.738778][ T5158] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1549.744427][ T5158] ? aa_file_perm+0x594/0x14d0 [ 1549.749205][ T5158] ? iov_iter_for_each_range+0x750/0x750 [ 1549.754857][ T5158] ? debug_smp_processor_id+0x2f/0x185 [ 1549.760325][ T5158] ? lock_downgrade+0x840/0x840 [ 1549.765195][ T5158] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1549.771376][ T5158] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1549.777450][ T5158] ? iter_file_splice_write+0xb10/0xb10 [ 1549.782981][ T5158] ? aa_path_link+0x300/0x300 [ 1549.787658][ T5158] ? aa_file_perm+0x594/0x14d0 [ 1549.792469][ T5158] ? debug_smp_processor_id+0x2f/0x185 [ 1549.797912][ T5158] ? lock_downgrade+0x840/0x840 [ 1549.802748][ T5158] ? find_held_lock+0x2d/0x110 [ 1549.807543][ T5158] ? fsnotify+0x7df/0xb50 [ 1549.811852][ T5158] ? fsnotify_parent+0xbf/0x2d0 [ 1549.816701][ T5158] ? fsnotify_first_mark+0x200/0x200 [ 1549.822062][ T5158] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1549.828044][ T5158] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1549.833839][ T5158] ? security_file_permission+0x8c/0x470 [ 1549.839501][ T5158] do_splice_to+0x137/0x170 [ 1549.844043][ T5158] splice_direct_to_actor+0x307/0x980 [ 1549.849401][ T5158] ? do_splice_from+0x110/0x110 [ 1549.854248][ T5158] ? do_splice_to+0x170/0x170 [ 1549.858942][ T5158] do_splice_direct+0x1b4/0x280 [ 1549.863796][ T5158] ? splice_direct_to_actor+0x980/0x980 [ 1549.869339][ T5158] do_sendfile+0x555/0xc50 [ 1549.873747][ T5158] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1549.879024][ T5158] ? __might_fault+0x190/0x1d0 [ 1549.883829][ T5158] __x64_sys_sendfile64+0x149/0x210 [ 1549.889043][ T5158] ? __ia32_sys_sendfile+0x220/0x220 [ 1549.894315][ T5158] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1549.900291][ T5158] ? do_syscall_64+0x21/0x7d0 [ 1549.904981][ T5158] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1549.910952][ T5158] do_syscall_64+0xf6/0x7d0 [ 1549.915443][ T5158] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1549.921385][ T5158] RIP: 0033:0x45ca69 [ 1549.925281][ T5158] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1549.944881][ T5158] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 14:17:54 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/178}) socket$inet6(0xa, 0x3, 0x6) 14:17:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x3}, 0x0) [ 1549.953288][ T5158] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1549.961285][ T5158] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1549.969255][ T5158] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1549.977216][ T5158] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1549.985172][ T5158] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b642, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:55 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = getpgrp(r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r1, 0xffff) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c9830}, 0x1) 14:17:55 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000100)=r1) socket$inet6(0xa, 0x3, 0x6) 14:17:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r10 = accept4(r9, &(0x7f0000000280)=@ethernet={0x0, @dev}, &(0x7f0000000300)=0x80, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r10, 0x8982, &(0x7f0000000340)={0x6, 'caif0\x00', {0x1}, 0x200}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x4}, 0x0) 14:17:55 executing program 4 (fault-call:4 fault-nth:9): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x8}, 0x0) 14:17:55 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c1400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e263e35b73f74671caaf3befdc0ff6fe954dc3f3c63b420f3c7d932be3aac66d30f522063a891b315d97b85129a1717a1a98b47b0df00520a882a5403b3465cab25c25c6cbdeeac7c1407ad4aa2304e0573b131dc168dde4e5e187a4dead82789bfa0d8767a2dfb8a5fc84b156100413019c650fb282f4d75b6709517944daf5030ca2a9490e842110fcca8834d94a8fc1172996ae5715f8637d09ad6f0953e722d750713bd79109aa1a82f1bc23"]}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000680)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ftruncate(r4, 0x3) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000180)=0x3) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e22, 0x800, @loopback, 0x5}}}, 0x88) [ 1550.319319][ T5217] FAULT_INJECTION: forcing a failure. [ 1550.319319][ T5217] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1550.352233][ T5217] CPU: 1 PID: 5217 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1550.360550][ T5217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1550.370619][ T5217] Call Trace: [ 1550.373926][ T5217] dump_stack+0x188/0x20d [ 1550.378280][ T5217] should_fail.cold+0x5/0xa [ 1550.382795][ T5217] ? fault_create_debugfs_attr+0x140/0x140 [ 1550.388629][ T5217] __alloc_pages_nodemask+0x17a/0x810 [ 1550.394015][ T5217] ? debug_smp_processor_id+0x2f/0x185 [ 1550.399490][ T5217] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1550.406262][ T5217] ? __kmalloc_node+0x38/0x60 [ 1550.410959][ T5217] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1550.416789][ T5217] alloc_pages_current+0xff/0x200 [ 1550.421823][ T5217] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1550.427838][ T5217] push_pipe+0x2af/0x690 [ 1550.432097][ T5217] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1550.437746][ T5217] ? aa_file_perm+0x594/0x14d0 [ 1550.442525][ T5217] ? iov_iter_for_each_range+0x750/0x750 [ 1550.448165][ T5217] ? debug_smp_processor_id+0x2f/0x185 [ 1550.453640][ T5217] ? lock_downgrade+0x840/0x840 [ 1550.458507][ T5217] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1550.464676][ T5217] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1550.470758][ T5217] ? iter_file_splice_write+0xb10/0xb10 [ 1550.476318][ T5217] ? aa_path_link+0x300/0x300 [ 1550.481012][ T5217] ? aa_file_perm+0x594/0x14d0 [ 1550.485794][ T5217] ? debug_smp_processor_id+0x2f/0x185 [ 1550.491269][ T5217] ? lock_downgrade+0x840/0x840 [ 1550.496142][ T5217] ? find_held_lock+0x2d/0x110 [ 1550.500949][ T5217] ? fsnotify+0x7df/0xb50 [ 1550.505296][ T5217] ? fsnotify_parent+0xbf/0x2d0 [ 1550.510167][ T5217] ? fsnotify_first_mark+0x200/0x200 [ 1550.515467][ T5217] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1550.521468][ T5217] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1550.527314][ T5217] ? security_file_permission+0x8c/0x470 [ 1550.532965][ T5217] do_splice_to+0x137/0x170 [ 1550.537490][ T5217] splice_direct_to_actor+0x307/0x980 [ 1550.542897][ T5217] ? do_splice_from+0x110/0x110 [ 1550.547770][ T5217] ? do_splice_to+0x170/0x170 [ 1550.552462][ T5217] do_splice_direct+0x1b4/0x280 [ 1550.557331][ T5217] ? splice_direct_to_actor+0x980/0x980 [ 1550.562893][ T5217] do_sendfile+0x555/0xc50 [ 1550.567327][ T5217] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1550.572632][ T5217] ? __might_fault+0x190/0x1d0 [ 1550.577416][ T5217] __x64_sys_sendfile64+0x149/0x210 [ 1550.582626][ T5217] ? __ia32_sys_sendfile+0x220/0x220 [ 1550.587914][ T5217] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1550.593905][ T5217] ? do_syscall_64+0x21/0x7d0 [ 1550.598610][ T5217] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1550.604614][ T5217] do_syscall_64+0xf6/0x7d0 [ 1550.609125][ T5217] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1550.615022][ T5217] RIP: 0033:0x45ca69 [ 1550.618921][ T5217] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1550.638528][ T5217] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1550.646963][ T5217] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1550.654964][ T5217] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1550.662957][ T5217] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 14:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x10}, 0x0) [ 1550.670950][ T5217] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1550.678941][ T5217] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:55 executing program 4 (fault-call:4 fault-nth:10): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1550.797023][ T5247] FAULT_INJECTION: forcing a failure. [ 1550.797023][ T5247] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1550.814145][ T5247] CPU: 1 PID: 5247 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1550.822432][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1550.832648][ T5247] Call Trace: [ 1550.835964][ T5247] dump_stack+0x188/0x20d [ 1550.840329][ T5247] should_fail.cold+0x5/0xa [ 1550.844864][ T5247] ? fault_create_debugfs_attr+0x140/0x140 [ 1550.850712][ T5247] __alloc_pages_nodemask+0x17a/0x810 [ 1550.856112][ T5247] ? debug_smp_processor_id+0x2f/0x185 [ 1550.861742][ T5247] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1550.868530][ T5247] ? __kmalloc_node+0x38/0x60 [ 1550.873355][ T5247] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1550.879282][ T5247] alloc_pages_current+0xff/0x200 [ 1550.884335][ T5247] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1550.890361][ T5247] push_pipe+0x2af/0x690 [ 1550.894661][ T5247] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1550.900534][ T5247] ? aa_file_perm+0x594/0x14d0 [ 1550.905326][ T5247] ? iov_iter_for_each_range+0x750/0x750 [ 1550.910984][ T5247] ? debug_smp_processor_id+0x2f/0x185 [ 1550.916505][ T5247] ? lock_downgrade+0x840/0x840 [ 1550.921385][ T5247] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1550.927574][ T5247] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1550.933678][ T5247] ? iter_file_splice_write+0xb10/0xb10 [ 1550.939247][ T5247] ? aa_path_link+0x300/0x300 [ 1550.943962][ T5247] ? aa_file_perm+0x594/0x14d0 [ 1550.948744][ T5247] ? debug_smp_processor_id+0x2f/0x185 [ 1550.954222][ T5247] ? lock_downgrade+0x840/0x840 [ 1550.959106][ T5247] ? find_held_lock+0x2d/0x110 [ 1550.963889][ T5247] ? fsnotify+0x7df/0xb50 [ 1550.968273][ T5247] ? fsnotify_parent+0xbf/0x2d0 [ 1550.973188][ T5247] ? fsnotify_first_mark+0x200/0x200 [ 1550.978655][ T5247] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1550.984681][ T5247] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1550.990532][ T5247] ? security_file_permission+0x8c/0x470 [ 1550.996216][ T5247] do_splice_to+0x137/0x170 [ 1551.000777][ T5247] splice_direct_to_actor+0x307/0x980 [ 1551.006191][ T5247] ? do_splice_from+0x110/0x110 [ 1551.011102][ T5247] ? do_splice_to+0x170/0x170 [ 1551.015827][ T5247] do_splice_direct+0x1b4/0x280 [ 1551.020721][ T5247] ? splice_direct_to_actor+0x980/0x980 [ 1551.026311][ T5247] do_sendfile+0x555/0xc50 [ 1551.030773][ T5247] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1551.036093][ T5247] ? __might_fault+0x190/0x1d0 [ 1551.040895][ T5247] __x64_sys_sendfile64+0x149/0x210 [ 1551.046276][ T5247] ? __ia32_sys_sendfile+0x220/0x220 [ 1551.051593][ T5247] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1551.057606][ T5247] ? do_syscall_64+0x21/0x7d0 [ 1551.062307][ T5247] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1551.068321][ T5247] do_syscall_64+0xf6/0x7d0 [ 1551.072852][ T5247] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1551.078765][ T5247] RIP: 0033:0x45ca69 [ 1551.082680][ T5247] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1551.102297][ T5247] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1551.110768][ T5247] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1551.118765][ T5247] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1551.126753][ T5247] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1551.134848][ T5247] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 14:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x36}, 0x0) 14:17:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x118}, 0x0) [ 1551.142839][ T5247] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b643, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x324}, 0x0) 14:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x6, 0x6, 0x6) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:56 executing program 4 (fault-call:4 fault-nth:11): r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:56 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="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", 0xff) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)={0x424, 0x18, [0x3, 0x200, 0x80000000, 0x3df2, 0x5, 0x5]}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008668de0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9518549a3731ee800"/500]}) write$evdev(r3, &(0x7f00000000c0)=[{{0x77359400}, 0x11, 0x6, 0x3}, {{}, 0x12, 0x7, 0x3}], 0x30) 14:17:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x336}, 0x0) 14:17:56 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f00000000c0)) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$inet6(0xa, 0x3, 0x6) 14:17:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x5, 0x1, 0x4, 0x5}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c002297b4d9010800a4eb78026afe854400000009004195a914353090ff773230aa5525b99a8aad7f60dff909970fdeab2f34991c005ef2e675ca281888491d", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002155cde18d6f000000000000000000000037e7d31ead4af29b5330716324e8cb3b69701f19a962ffb356934c149672f42f239ea64d233fb5093241f6eefc13a2d3e7366982402edc8fe0861253c91746f0884713b6a9553066a6f8922f2d52c2719aae4220f2ef6f10fa508f3937924c89008009ac97214ad13af65b5a687a0e90554cc83df8085296a4098ded2e8c8c21d8a01e1bc5731c656b084d03d5"]}) ioctl$DRM_IOCTL_MODE_ADDFB(r10, 0xc01c64ae, &(0x7f0000000280)={0x1, 0x5, 0x3, 0x80, 0xe6d, 0xda91, 0x9}) [ 1551.736757][ T5275] FAULT_INJECTION: forcing a failure. [ 1551.736757][ T5275] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1551.786083][ T5275] CPU: 1 PID: 5275 Comm: syz-executor.4 Not tainted 5.7.0-syzkaller #0 [ 1551.794368][ T5275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1551.804462][ T5275] Call Trace: [ 1551.807766][ T5275] dump_stack+0x188/0x20d [ 1551.812119][ T5275] should_fail.cold+0x5/0xa [ 1551.816644][ T5275] ? fault_create_debugfs_attr+0x140/0x140 [ 1551.822477][ T5275] __alloc_pages_nodemask+0x17a/0x810 [ 1551.827869][ T5275] ? debug_smp_processor_id+0x2f/0x185 [ 1551.833356][ T5275] ? __alloc_pages_slowpath.constprop.0+0x2640/0x2640 [ 1551.840271][ T5275] ? __kmalloc_node+0x38/0x60 [ 1551.844977][ T5275] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1551.850842][ T5275] alloc_pages_current+0xff/0x200 [ 1551.855886][ T5275] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1551.861898][ T5275] push_pipe+0x2af/0x690 [ 1551.866196][ T5275] iov_iter_get_pages_alloc+0x8cc/0x1420 [ 1551.871849][ T5275] ? aa_file_perm+0x594/0x14d0 [ 1551.876637][ T5275] ? iov_iter_for_each_range+0x750/0x750 [ 1551.882316][ T5275] ? debug_smp_processor_id+0x2f/0x185 [ 1551.887796][ T5275] ? lock_downgrade+0x840/0x840 [ 1551.892675][ T5275] default_file_splice_read.isra.0+0x1d5/0xa20 [ 1551.898857][ T5275] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1551.904951][ T5275] ? iter_file_splice_write+0xb10/0xb10 [ 1551.910520][ T5275] ? aa_path_link+0x300/0x300 [ 1551.915208][ T5275] ? aa_file_perm+0x594/0x14d0 [ 1551.919985][ T5275] ? debug_smp_processor_id+0x2f/0x185 [ 1551.925469][ T5275] ? lock_downgrade+0x840/0x840 [ 1551.930339][ T5275] ? find_held_lock+0x2d/0x110 [ 1551.935114][ T5275] ? fsnotify+0x7df/0xb50 [ 1551.939462][ T5275] ? fsnotify_parent+0xbf/0x2d0 [ 1551.944340][ T5275] ? fsnotify_first_mark+0x200/0x200 [ 1551.949664][ T5275] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1551.955668][ T5275] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1551.961502][ T5275] ? security_file_permission+0x8c/0x470 [ 1551.967185][ T5275] do_splice_to+0x137/0x170 [ 1551.971722][ T5275] splice_direct_to_actor+0x307/0x980 [ 1551.977132][ T5275] ? do_splice_from+0x110/0x110 [ 1551.982014][ T5275] ? do_splice_to+0x170/0x170 [ 1551.986722][ T5275] do_splice_direct+0x1b4/0x280 [ 1551.991627][ T5275] ? splice_direct_to_actor+0x980/0x980 [ 1551.997211][ T5275] do_sendfile+0x555/0xc50 [ 1552.001657][ T5275] ? do_compat_pwritev64+0x1b0/0x1b0 [ 1552.006967][ T5275] ? __might_fault+0x190/0x1d0 [ 1552.011752][ T5275] __x64_sys_sendfile64+0x149/0x210 [ 1552.016973][ T5275] ? __ia32_sys_sendfile+0x220/0x220 [ 1552.022303][ T5275] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1552.028304][ T5275] ? do_syscall_64+0x21/0x7d0 [ 1552.033000][ T5275] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1552.039005][ T5275] do_syscall_64+0xf6/0x7d0 [ 1552.043534][ T5275] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1552.049446][ T5275] RIP: 0033:0x45ca69 [ 1552.053357][ T5275] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1552.072976][ T5275] RSP: 002b:00007f2426ddac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 14:17:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000200)={0x1, 0x3, 0x9e9}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x7, 0x7f, 0x0, 0xd}]}) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x8}}, 0x400, 0x5}, 0x90) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x62, "e6e91c25eac8d9902e7df7b91788663efe3adf8ca2cc3df9a54cf7a351b6c1f4b2c5aa3008fc088f0798755c5bc2835fdbe52fb03862c839be47c2abebc2df36b73db140f88ee138c882ed947ff7cc713b8d9d77a360fec71fb4b0f3ef2113a487df"}, &(0x7f00000001c0)=0x86) 14:17:56 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x0, 0x200000, 0x80}) socket$inet6(0xa, 0x1, 0x6) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x339}, 0x0) [ 1552.081664][ T5275] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 1552.089646][ T5275] RDX: 0000000020000240 RSI: 0000000000000004 RDI: 0000000000000003 [ 1552.097630][ T5275] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1552.105718][ T5275] R10: 00004000000000dc R11: 0000000000000246 R12: 0000000000000005 [ 1552.113705][ T5275] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007f2426ddb6d4 14:17:57 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}) socket$inet6(0xa, 0x3, 0x6) 14:17:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b644, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x600}, 0x0) 14:17:57 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) 14:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000310ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:57 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0xffffff1f}, 0x0) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x3}, 0x0) 14:17:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 14:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x5}, 0x0) 14:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x64, &(0x7f00000002c0)={&(0x7f0000000540)=@newlink={0x180, 0x10, 0x439, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, 0x803, 0x4000}}, 0x180}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1e0ba9aacd7f29c93c00000010000108000000007cfd60452114299a0eb9c218125e5b3c50eca12d1305c19d1779280fc86515d9af7718ea5069715138ac8ada8e72fb5bd2bffb1466f6be", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 14:17:58 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)={0x0, 0x0, 0x6f46, 0x0, 0x8, 0x2}) socket$inet6(0xa, 0x3, 0x2) times(&(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) bpf$ITER_CREATE(0x21, &(0x7f0000000440)={r4}, 0x8) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f00000000c0)=0x1ff) [ 1553.364407][ T5369] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1553.397228][ T5378] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.0'. 14:17:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b645, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6}, 0x0) 14:17:58 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x7}) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x1088030, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x3, 0x4) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:17:58 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x115, 0x4000000000dc) 14:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r10 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000280)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r9, @ANYRES32, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r7, @ANYBLOB="08000300ac1414aaa4eac18ba166c71a1c887c20cc0f0c44fcd126fa34ae67bfa605079bb0d8eba478f9219efe99be98c12769d8b5051e74ecb09b5d533dd42986128d7ed9b1784474a4343e230907c510f3f359db69aa5b50216d9af298f92d66da8e7b3c67d31548d1d7d6f0c93527512b11bc5de31f"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x9}, 0x0) 14:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f0000000280)={0x0, 0x7, 0x6, 0x4, 0x8, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 14:17:58 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f0ef126ec0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/521]}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) ptrace$cont(0x18, r3, 0x0, 0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r5 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r6 = geteuid() geteuid() ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000180)={0x0, 0x13}) fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="020000008afc6b010000000000000002", @ANYBLOB="ebd9805d16165a503688f70878ced8c9392b3878561ba7961b2835f9d3362b81988132390ad0eb8ffff1cf7288bfa8399b21b3fccf3a1e50f7cb4861d814f9eee42cc23c43e064d096804ff20126cf7fcb831daf0d1ee9f7672baa7580cb994045aa3b6d9b83076664aabef32653d8a3ae2b8902e6fadf883b751a5419620f650d83850ee74b3d9d4bbbb055cffbffbbb16916fe81d33aee3b4457e61523fb", @ANYBLOB="02000400", @ANYRESHEX, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="d3bd0145b54d6772804bdf71b9a00ec4f5605ba15640a509b9cd2c000000001a7ffa11adf5db5cce13a4"], 0x3c, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x714, 0x2, 0xb, 0x401, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x5}, [@typed={0x8, 0x4e, 0x0, 0x0, @fd=r2}, @generic="dbb8d869194b8023bcc3258cbe357ea96b29f8c262c74c42a63e2b1481a28b5d0500e81ff16b5545929e694b923b38d8bbad7b479410987fed72a76a49fe1d52effa99d04f0908bf5e867f65b0ec90c82d5ef2f5513fa96fe1086ef405203fffe2a3053d571fa58b69890401204bd93f3a260c0b6e05835b4fa193c8074513f9cc893937c197c73e96cefd4ae0815f438339ea0179b187ec9642", @generic="4696815ee01813809c3482376a53f97193ac6db6fa4edd52ccc65043c511453443f17b2fcce4afd25d4463e59c0a637f02b2d6c3023f5eedde09e1da677040d39462c09d8204de7c5b3ad7224c2d7d77fc56c1971ddee2bc77a936293b36ba0ac095944f29236daecc44a265aa1f375436e05290d272152af5e4a2f6586e88a6b9e3b096e6b8fcad172da63404b8ed948a1147753720e319ac94d5969c2b", @nested={0x290, 0x6a, 0x0, 0x1, [@typed={0xde, 0x0, 0x0, 0x0, @binary="52d7354d1466d1eac8b36225749bb9870dd334e7d1d1de929ba74434dc6c03807f89ce45ab0ea8d8aae1018efc12ce42739c57f8bad1336f54d8f99dc9f8f4a5ae018356ce109a0a7c6a487eb67bdc2a318a53bdf78488579003cf6fba95ec528fd8643c7564d3d667fb40ae1e8d38b540a32fd8e3d964540fe774e7c58fd6254ad847d51531f4e8e9cf8bb7c8f64e6f8c85260ec96ba541bbcc1bd05ea07ccf593b4c4fa66f7f215214537a89005dd7d6fe71c61e0059944e55de9ad91d1756087b483d7ff7eb53c46e2cbe90bb254eb1c474277fc04f038d16"}, @typed={0xc, 0x78, 0x0, 0x0, @u64=0x1}, @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@mcast2}, @generic="9273558b2ab381e922d92654c081bbb2787225d3fbf1103af39020475ccd4e6d5d1b4f5915da26fde55f3426054a34c58cf4ebd5ce61e414593a14e2b9bd3b785963530b1c456b613b7d6e722ae99863c844afb7c0e2dc4e764bf60c3376dda8702e69dbfa34c666788e78cf02b113bfd243723563cdc67a65f421403b7ad52b99a6bbc3ff7e7977a16b9a23e04071fec698bc1117dea4127bd56948130ef0b2f7c8201372bc5196fd4388524e79b077b4fd6b8dbd83baf968f0b5fe810a75d8deafa49d4fb48c30468dd840d00e67bdcceab34ddf2ed9895a6a567644", @typed={0x8, 0x5, 0x0, 0x0, @uid=r6}, @generic="ccd1f88979aeee073b588c3c657e27aa7f8d5caf790c91481a807a76eea7cfd968d52a47488d3efa4ea92b4d916dc786ce4a9933bcae016d6fd79015a66bb418bca559d44eb90611bb2ff1248be221ed3b2dab144af616a54d8ad2a457b2839348b581e02640e16ce385106b845f42213b63a7921140650334336b41fc4db81049b9e7803b03a457c30d96236a2c41256fd655ccaedba2", @typed={0x4, 0x1a}, @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x80}]}, @nested={0x123, 0x4a, 0x0, 0x1, [@generic="160441dffec9c3b27d6c37dec05b56dbdff223e4e75ab7af55aab358ae127aa2cda443eee893e874f4f300dbe488d4c74bad76f7a84ea8e706a2a3092590a0c7c5124a382c9b88e5cc4b30870bcbe7e023104520c02b100929e83a06ab0a630a799b8ea6c35a3d272f4a76a318fb041e06dc7fefdef35dcbb60b6594e869eb64030c781b1321e80a", @generic="ac56e19e6b0ed502765cb167d180f1f4ec42a0d2b58e35d03b22", @generic="aad438575d17894ecf76f668c89204a4b6f4a29f05b9d96db2d10da0e2bc719aac35749d0540dc325d2c62b80de8ad8a038030f7ad29ebcfa5890ccfb9a219276bc06414c7fe36b44d5b78b25ffc0b5e1c5a08d2ce94637299bdfe0e528ab346be74428f026a2dab41f3f2e18ef6abec6e962d38b66810831ca6891b69"]}, @nested={0x5c, 0x71, 0x0, 0x1, [@typed={0x14, 0x94, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x93, 0x0, 0x0, @uid}, @typed={0xa, 0x69, 0x0, 0x0, @str='-:%*@\x00'}, @typed={0x4, 0x3c}, @generic="7d20511ef486e958e36daaedba03c498c99b5e1cf6f74b3a819d0731f52d2f6a007d8bba52300524780afccd"]}, @nested={0x26, 0x1f, 0x0, 0x1, [@typed={0xc, 0x6b, 0x0, 0x0, @u64=0x8000}, @generic="f481832da316fc0b2382b745d9fb24da3617ca270e53"]}, @nested={0x136, 0x3, 0x0, 0x1, [@generic="f633e2bbc4b8dfd8f580386e06ae6c4837d1c896dedbba4bc663d36d2d3fb045345a2e3a42655e1e22b36581413b4408dbfcab193c435d1bd5236eabcd98b3499789e1bf8fdf5c40a0ef4f9bbe5b6d268bbd71d3f3c8965e8fe1d1d676f755d1ae11db8129eaf8e92ab76b47c5a67088051e95a198ccfc64a0e1e7df842992244b232a5b03f9ffddf8093381b4340f8303d146130f6ca600548cde5179b248510dc119e407", @generic="7ff68fba06334ca494823e40073d6cfbacae105add6836160be19533edbeabe7d24823fdf31e9535c19b756c10f90ce6568d1b175aa27e99ba8bd72dbd76e38b9a3d04b3350f2eda0e42810be025f814f640cca4cc2a030cc7e00905ab7285032326ca96a2e1a344bc7f82b232ba20a76af924ee63a84d7102113e7b68eb7c9c0838fd80a3", @typed={0x8, 0x78, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="1316beef4ada6c32ad7a48cd3e2e1a0792bb3cab4d6bf6c62e3cbaee2f0b90f1d6e8e843278f4bb986573bdbbc1c751ccb87dfd5a4dadef2de26f015a1b24822e8655469f06d5976", @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x714}, 0x1, 0x0, 0x0, 0x40000}, 0x4000081) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x10000000, 0x0, 0x0, 0x400, 0xb89}) socket$inet6(0xa, 0x3, 0x6) 14:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc}, 0x0) 14:17:58 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x204, 0x4000000000dc) 14:17:58 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)={0x0, 0xfffffffd, 0x0, 0x4, 0xfffffffd, 0x9d7}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002338579cf8a9f6be3d274e9e6deb7b441746841a29cd51b69070a3de14e78ac5a13f352e9ab4803e8da73a380b16c5f59d433f6c2fa72b77752776b801afb3cf1a29d95e196212c59cb6038bca4230e30bad1aa3870ce96635c55e3b0a310c7b659b6ccb389360"]}) r2 = eventfd2(0xfffffff9, 0x80001) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x2, r2}) socket$inet6(0xa, 0x3, 0x6) 14:17:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b646, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:17:59 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x206, 0x4000000000dc) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xe}, 0x0) 14:17:59 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e94855c8cc387f0"]}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/143) 14:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000280)={0x4}, 0x4) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x10}, 0x0) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf0}, 0x0) 14:17:59 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x6) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x7f08]}}) r3 = dup(0xffffffffffffffff) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), &(0x7f00000003c0)=0x4) 14:17:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x300}, 0x0) 14:18:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x207, 0x4000000000dc) 14:18:00 executing program 2: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000000c0)={0xc2, 0x1700, "531312b6622079e0d44b9fc401d4f43fef2e3c798f2d7f62", {0xa00, 0x2}, 0x9}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket(0xa, 0x1, 0x0) r3 = shmget(0x1, 0x600000, 0x1000, &(0x7f0000a00000/0x600000)=nil) shmctl$IPC_RMID(r3, 0x0) close(r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100dd64", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e23, 0xff, @remote, 0x68f3}}}, &(0x7f0000000000)=0x84) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x3}) socket$inet6(0xa, 0x3, 0x6) 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x500}, 0x0) 14:18:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b647, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x600}, 0x0) 14:18:00 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}) write$tun(r1, &(0x7f00000000c0)={@val={0x0, 0x8914}, @val={0x2, 0x3, 0x8108, 0x1, 0xfff, 0x7}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @private1={0xfc, 0x1, [], 0x1}, @multicast, @mcast1}}, 0x42) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000000)=0x4d31) socket$inet6(0xa, 0x3, 0x6) 14:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'gretap0\x00', 0x1}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ptrace$cont(0x9, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x3}, 0x8, 0x5, 0x0, 0x40, 0x0, 0x0, 0xff}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x900}, 0x0) 14:18:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x4000000000dc) 14:18:00 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8001}) [ 1555.688605][ T5522] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 1, id = 0 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 14:18:00 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x209, 0x4000000000dc) 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc00}, 0x0) 14:18:00 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xf0000000, 0x4) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/70) 14:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 14:18:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b648, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 14:18:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x20a, 0x4000000000dc) 14:18:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) read$hidraw(r3, &(0x7f0000000280)=""/231, 0xe7) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = dup(0xffffffffffffffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e21, 0x9, @loopback, 0x9}}, 0x0, 0x0, 0x5, 0x0, "94c3f20d3ec7dbaae135e4d9422a7311d997302bd88544d2e7eb8c30dbd3100155b27197892116219796237e85a01226660af94821df482d38e7446538230967fc5109341d650551679cd791a93d7b64"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100001080000000000000004007625cf99cac41593000000ae45471285af0df0", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000000000000001"], 0x3c}}, 0x0) 14:18:01 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) r0 = gettid() ptrace$cont(0x9, r0, 0x1, 0x38000000000000) 14:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x128c}, 0x0) 14:18:01 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x3f9, 0x1, 0x70bd26, 0x25dfdbfb, {0x1, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={r3, 0x2}, 0x8) syslog(0xa, &(0x7f00000000c0)=""/177, 0xb1) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x24, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r6, 0x604, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x4810) socket$inet6(0xa, 0x3, 0x6) 14:18:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x20f, 0x4000000000dc) 14:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x3f00}, 0x0) 14:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x4000}, 0x0) 14:18:01 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x210, 0x4000000000dc) 14:18:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x5865}, 0x0) [ 1556.876321][ T5561] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b649, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 14:18:02 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) 14:18:02 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x214, 0x4000000000dc) 14:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6558}, 0x0) 14:18:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x8880) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x800, 0xa) 14:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$HIDIOCGREPORTINFO(r8, 0xc00c4809, &(0x7f0000000280)={0x3, 0x2, 0x2936}) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x8100}, 0x0) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x8c12}, 0x0) 14:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003904000000000000000000000000440d0236418f00baf15a279b81e8fe3ee9ec5decfc356fe82af327b53420969e50aefc3ea7b777ccb345824d4e50b66a2e52230dd36df879d228ab129fc1fc65d2dc6f8f55c16ddd266153c2d230cd21462f2a6203d90abe211b92c0f492736cc10830fe7db58c9ef1fa85ab6c27b37fa49dd5f98a4a5974a074c8a0c9436b8c86bb9fb17c1df0609d2b438c29", @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64a, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:02 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x8000}) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x4e21, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfff}}}, 0x90) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf000}, 0x0) [ 1557.840349][ T5649] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:02 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capset(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)={0x0, 0x2, 0x24, 0x80000001, 0xfffffffc}) socket$inet6(0xa, 0x3, 0x6) [ 1557.912977][ T5653] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:02 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x241, 0x4000000000dc) 14:18:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) mq_timedreceive(r7, &(0x7f0000000280)=""/85, 0x55, 0xffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) socket$pptp(0x18, 0x1, 0x2) 14:18:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf0ffff}, 0x0) 14:18:02 executing program 2: capset(&(0x7f0000000040), &(0x7f0000000000)={0x0, 0xfffffffe}) socket$inet6(0xa, 0x3, 0x6) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x3000000}, 0x0) 14:18:03 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x1501, 0x4000000000dc) 14:18:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64b, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 14:18:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000005}, 0x15) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000eeffffff00"/30], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12000800a}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x90, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:var_auth_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000) 14:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000020000000000000000000000000004008854f0fc74bd08456875e9a3f20aeb7e33722aa12bba155e86fd141f4220293d4c331c06134d4f38698cefcad92ce44df634759742d42b0e14ea44abecf203584195b92caf74bdc26ca5b8adc19480ef3e788afffcdd303a", @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000300ac1414aa"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x5000000}, 0x0) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6000000}, 0x0) 14:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r8, @ANYBLOB="08000300ac1414aacb68dc3d29e3b8ad9190ebc2a6f31c69bbb9475e5bdd18d812e4001b47231400e49e153d7fbce9c949a83c001ffa2c25d7d444e1c44ec885e4e4f6304beb52b67544ee122918b5e7d6d3db0b14b444765f4519fae0d9a6585962529e526d8f5fa3cd05d76c9fbf6028f8133d2179659ec50bc969500176e5fe9d9b0af74507f636db340e4cd9971f1212a52a284c5ed6019a1300d31ec5568914481a3b9893831beb"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:03 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES32=r0, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xf0}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x1fbd}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x10001}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200000, 0x3}}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9}) socket$inet6(0xa, 0x3, 0x6) 14:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x9000000}, 0x0) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) 14:18:04 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff426c, 0x408000) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000100)={{0x5e, @rand_addr=0x64010101, 0x4e20, 0x3, 'sh\x00', 0x25, 0x3, 0x45}, {@private=0xa010101, 0x4e24, 0x4, 0x10001, 0x3f, 0x200}}, 0x44) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4001, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x20010, r5, 0x82000000) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x80) 14:18:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64c, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc000000}, 0x0) 14:18:04 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x80809, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f00000000c0)={0x3}) 14:18:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xe000000}, 0x0) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) [ 1559.465632][ T5754] IPVS: set_ctl: invalid protocol: 94 100.1.1.1:20000 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x10000000}, 0x0) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x3f000000}, 0x0) [ 1559.703300][ T5786] IPVS: set_ctl: invalid protocol: 94 100.1.1.1:20000 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x40000000}, 0x0) 14:18:04 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0xa, 0x7f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r4}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x12000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x8a, 0x8, 0x20, 0x2, r1, 0xfffffffd, [], r6, r7, 0x1, 0x0, 0x5}, 0x40) 14:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) 14:18:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64d, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:05 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) socket$inet6(0xa, 0x3, 0x6) 14:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup(r1) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r6, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_delrule={0xc4, 0x21, 0x42f, 0x70bd2b, 0x25dfdbfc, {0xa, 0x80, 0x20, 0x36, 0x40, 0x0, 0x0, 0x3, 0x10}, [@FRA_SRC={0x14, 0x2, @mcast2}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x64d}, @FRA_SRC={0x14, 0x2, @private2}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, [], 0x25}}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0xc4}}, 0x0) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x65580000}, 0x0) 14:18:05 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$getregs(0xc, r2, 0x101, &(0x7f0000000100)=""/211) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)={0x0, 0x0, 0x4}) socket$inet6(0xa, 0x3, 0x6) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x81000000}, 0x0) 14:18:05 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x88400, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) socket$inet6(0xa, 0x3, 0x6) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)={0x401, 0x2, 0x3ff}) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x88a8ffff}, 0x0) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x8c120000}, 0x0) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) 14:18:05 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x2, 0x3c) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) writev(r1, &(0x7f0000001400)=[{&(0x7f0000001480)="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", 0x138}, {&(0x7f0000000180)="eb5133ec5d2345d6c46bbd42706438e1910baf40d51e3cf05856bbcd7819afdd56902327aa0b427a9630cae3a5baaddb242eb78e5c734c8f877ce2d8be84c76401488f0552dc82b58e1c74815e3a1681aa1ebfc7c6910386bc3a7b577faae7f51f65b03db2eef088a5b8c23d02061faf4e7ea82bfa22cb8425e14a8fabc86cbe6ecde02b0b30078ffb88dca17491c50a49f34ee041f8cc7ebbd9e2980dba57a6d487dba2c5fa", 0xa6}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="ab0044e4346b44039f547f028a5bdaaed4c0fc7332cd1f55ddddfa2d04a12a69c41e50b2b29e8a6095801715c90bdcad3f", 0x31}, {&(0x7f0000001280)="97e6ca396372b17728656bcc7b4c7b9f409f6bbcd6b5a357b2384aead865c8e0d146f6d1042168e5e759b6d524f3b5d03cb099fd37d62b7826a9dd9c5a1c148ea257d6e44c0cbf66ba1dd7ed023f3cbcef6052ecc49aa82f", 0x58}, {&(0x7f0000001300)="2606579c27283d6cdf6022200eeb772edbfb87d4cda9b6797d912410e2abbd1bbedb941503c65bfb2bc543a2205d670cce7d75cd8d442ae927199949045e1aad8e4b3d0398c3c66fcb1a6c8a514816d915e2ddf94a3f6a325d2e1079eb86c3191c4b616433cb5cd67825ecfafb86ad06227b997e17452893f9dd65050ade71665da4c69e7b764935877235d00d9b9d23f1b7ac38ebbe56cc7301e294516f660789e1691f4f36f437bd6f5248bedb8cb33ecec06dc5ad5077997196d40c77b3a61ab6a8b30f9d6bfc49752d1a73b9303059fb531ddf1c69c7eb5d24", 0xdb}], 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 14:18:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64e, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, 0x0, 0x20, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xab}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x100, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x100}, 0x1, 0x0, 0x0, 0x4004080}, 0x80) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x320, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000006480)={&(0x7f0000006380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006440)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="02002bbd7000fcdbdf25040000000800060001000000080006000100000020000280060002004e20000014000100ac14143b00000000000000000000000008000400040000000800040002000000"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x4000801) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x800, 0x70bd2c, 0x25dfdbfe, {0x2, 0x78, 0x84, 0xc8}}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc3ffffff}, 0x0) 14:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 14:18:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x39900612, r2}, &(0x7f0000000080)={0x200, 0x0, 0x0, 0x0, 0x0, 0x20}) socket$inet6(0xa, 0x3, 0x6) 14:18:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$FITHAW(r1, 0xc0045878) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="740e0000070a01030000000000000000050000020900020073797a31000000000900020073797a30000000000900010073797a310000000008000a40000000010900010073797a3000000000200e04801c0e01800a00010072616e6765000000dc0c0280800004803700010050944efb7e4933298d2cb687c1b172128553ae8555017960fc270a088e03c4f5d5bed749221976c6556d92470da09c1fac94eb0044000100f418969908ea93ba6d8378e9dfb67204c7d3391d6c3b9a761ac6febcd4e8c64ec9208acd28a0d9a1e8c41332cc85d1037f3a8296844cd489af0722013729bbdfc4020380b20001005f3e4b8caefb8ba0c7bf5ad95cac0a09fc3ca988bab6c9f247ddd44a48fbd6f128a6b411af9ec00c9c8bf7356ee15d0e7d6aabe244c3e67d986d31bfe76125bb99e568ec76709a6f6a3dd0b646b5b0c91a4d9e97afe7aaa98112204a82b3076f21c84e998a544a575c4b6c4b12113a5926f31c75689795e3f76de78918a16731846717cd5ef143b2a52648b83df888f82c29840f0d71f004dec703726e6373c18570d0b42d40301b67130c6a6a2d0000200002800900020073797a300000000008000180ffffffff08000180ffffffff200091c408000180fffffffb0900020073797a32000000000800018000000006d8000100395727f3792ce0b0c55c955c9d16135a0ef870fc38e616d44864b57d78543d1a832bd7b0dd16c89e7d08ce8469da060d9a4e5fe56e2b149a444321286e000be9ea11c8babe7c993e15006fe395bc20b6ce23c4ad0a92cb8fb8ecc06c73f333c0df55956b78493ab25db579575ba8c2082cd5185cd71105db402c1dab4992e0df3e07712daec3743e62a088af26156ab20a098b2b31c598d8a25069411edf18790963d5c3fc6a16126b219e2ad0f8135e48a0fce68c73c27b4b8aa5020ed627389aad5d7ada172b719536aae8e49a7d66c79d5ccf4000028008000180fffffffc0900020073797a32000000000900020073797a300000000008000180fffffffe08000180fffffffc0900020073797a3000000000b4000100adcefaf7f26d290bb2ad1b46f8c31326c1ccd79af2c3b6dd0a2bf1a7015a8ff354994d32436bf07c1b1054a097124b54308f9c3adcb74bb8a427986776ffbe1014d9ae770fa7f9717f456c8196148e472ba1611738999f75c38c2c5589ed3c23b3d23d172b0cf821eebf60a715f045d4f644bb59f122df165e8bfb74b3eca7200ddbcc68d2d2bdf831a0ecdb9254cdddbf66f8bff134916bd8502fa377bcea1926be933b36d12d1820b3e873a1a67a42540303804000028008000180ffffffff08000180fffffffd08000180fffffffc0900020073797a30000000000900020073797a31000000000900020073797a320000000001010100627c91f408fd4a1cbab93edf17cdaad79b578e771b59f9e471a580dd114e2b046e5df04bb05dc8a822def3f90345a22d2cae65c3572b7a6bf4c41b09b1cd00ceec79b8cbfcf1717c28e37977e2979cdcac31ec55549054ccb85bbae8721afc4f70f95fe0122952eeb5c1e9b2a5d9c5eb1446b99d937410416ff8f1fdf673d5afb2cfd1849d51c2d452f8fc37f295a360353c71ea3858f2070e72744d8ade5afde624f9d95b5a2117bcba511fee9141d3c8e21bb2b49550d0671cd56768a286f0b121a774f450824fb6a8dfab54a8a9c461d8ff097ede1af0b4f57c7c55decae584880c9320268a2f36ea67f608199b867c786979ed8f68a8ced66aec540000003f0001001cd5ea3c08f2a1a70abe00bce016db85f5caccf9b433cd255f7e429da3ebfa9f2e7401e56da7ecf10b83135d012ca6f79da92b37e0d4947429a4ec00070001001f27db00f6000100e2d08b1d2edc8fcd606e32320fcf1d9daa2582791f6e7e4bc69297dad5e79842c25b190ea042a89d50e1039b83bbe0a51202d09ec161ff95578737023bcf8cf0b929b3badec17985f7e1b528ec452f7a5e85207c469012824ba347389d0fae2a412913a10ebc60505b18312b9669c92e958ab3530e4e9c48c92398fc087dec9f0142fcb43e4efdfde18da60389e6f7d760a0cbb32039a71e6f24eee6f9b0d66e78bee044108380460dceab3d12b7d0c8dbd694b71c64450c415c456835cf29dd88fcbbb5192ede9492d5562fb034e3408f2ed400c9c4f89670473cd3fba8abcebb051d82a90369e19232f49371d65f5e77b000009a00010073f124083b5f30536b4a766ebddc350e6280a4e3776cbfeff3e03307ae23e58c177d29ec70eee7ea4882c1d9079789d844ab033d5ab2f9e76dc6c976feebf20566f903e18e7cbf25473f2e7f0384b82b10c37bfc1d448059f088152c72aabd6af6740a99a16427c6163a3251689be4a2d7185ca2f28582c826909a0c00eecf8aa349cef314490ea2f4809ef90cabe211590b9390ee060000300002800900020073797a32000000000900020073797a320000000008000180fffffffc0900020073797a3200000000080002400000000108000140000000037c030380d7000100cf19da5d12c4613d9d37cc6479aedd5d8d222f16e28bff0f5c888be95490ad00d243d7b060fb315078fd8a99a18aa58e3c24906cc169dffb67df78fafd2c6d9618247cfe1cc0fb7227b39ba4481375aadab2204b6b72458a822ac0acd4f60f8ca4edb286cbb1f611d06d2988eb6ebb79360b8bbeb153f02f66360d446ff26f6d9c941e3d46ce9756b821ac4e84eac1f607a3df07ee8093fc6e37632a7ba5440902771ed829a61968bf01d2eb98b452bfe6e6ab356ef2318a8ac844233f9f3a4ea98b1f6ba6e551aef5ee20a5c51f5f5a0c413a007e000100f62d8a286cd48dfe47e33075decce32e3a37129b3d1d98378ebda258aecf7109707cdedc17b2c19e3b3af39a5021cf585f3aebbd02acc56f18e3fef50ecddf2a3c390e602dec2b5a8a04bdbde514e50634e92cb507b1e6a7f0b2fb9f47f4e127e6764879e69b290f83315e17fe7b96cb30bb4e8eb449d2db246500009f000100053c9860fd2ca4896e45f5a19b237a6ec2baee81d5bfd3843a5df9c29fac9ebd9f292fa56e17bee3189ebeb345c5c78ec4adbd3a9c91a65b32080f614e09f7860c8cf6c5f3a79e2c150660abd2f8ffbb5e2b435d825467ee8f8e9c011516084faa4a54ac72bce949bf2b5739ab4ce48372350bedb69d2640aff1196e8874ce6e1a3660d44423e4123751fd148d2b12e0d3e7b5a055df7e4b683e5700f9000100517145eca5b97dd965d5fefaa055f4d1970c79e818a19028de84c18d656addfa54c0c1be9b58a78071ee9186fdd3538ab2ea042cb2af17a84aba9d5be5d5bf93afaa02bd2cbc58a601282d01a13a1cdcafecec7e248508e9eb56e97e8dac3b2c3b6aed048718ebb681779da6c29301686ab5473d5abac7b8852881a0ab8003f9ac0e7f2ed691175bebbef4f3f0249c4738caba4bfc54e373845f2792402da607beaae9a832a9cbd73124d05cc131ab22b0d40a3b9d81514c6072d2f15d7a2a7c0a00396c0ff854a0155a4df826e675793236c368ecf2f5d47ddcaa29dbb31a90b7a50800000000000000e706de2def1a69ba4a963a00000082000100a7899a4a43fe635be45ee1f6694168fd54774032dde1ea2697ac8c9f290fd3c730842b1e39f5d7abb336c22db093846a123b5a59fea019dae9101b99e11902fc5fe577ca8014da57d8b9b1f7fad9bf996a3f1410f6a64be82055634b154959d7fd72aaab98bb8b039f40c2c043dd86a70b4de60c7517f86d99caf730cfb40000b40203806000028008000180fffffffb0900020073797a30000000000900020073797a30000000000900020073797a32000000000900020073797a30000000000900020073797a320000000008000180fffffffd08000180fffffffe0800018000000000100002800900020073797a3100000000fa0001006bcb3de46b8bd5f8409333b299d7fafa97e4869ea9d8a4da27cf0b939330226ff06a77c84df1418f037e6dc26e4e87f1fe64397b102eaef234673f8e53ea1376a745f875865ce6af4b4d708505437d145cc6ea7d328d5ce280f54bcb80487f1414089e5344e28d49d977711fc9020cdee1aa758f5e755dfdcd2352ebdf2e8f2772c64bb136b4303657051a365213cd1a9a4a096168eb388dd9d23db0eb48547853677c43a534731c41d0eb9ec79e130d752be16030a0af7cf27278a2bd46fd833ed97782257af894e3805d8f86139df26b45456497281e42ed6e2483f2848ca723f1f4baff7c30d5da7cf5c46bbb1bec4f633799cc43000052000100a84f1d6a5928c5a19c014e2cf0a7df75bec3a3b9766fc5e9f3eab9ab8a57ef1e708ecaea1e332bbe696323a12f0a4390f3bbc2629c9771357237997338ce569fe63fab4822a987ea501b694b738500002400028008000180ffffffff0900020073797a30000000000900020073797a32000000004800028008000180fffffffc08000180fffffffb0900020073797a300000000008000180fffffffd08000180000000000900020073797a30000000000900020073797a32000000001c00028008000180ffffffff080001800000000008000180fffffffd6800028008000180fffffffe0900020073797a30000000000900020073797a31000000000900020073797a30000000000900020073797a32000000000900020073797a300000000008000180000000000900020073797a32000000000900020073797a30000000000c000100636f756e746572001c0002800c00014000000000000000200c00014000000000000000080c000100636f756e7465720008000100636d70000e000100696d6d656469617465000000e40002800800014000000004c00002804a000100ba701ab898ad071f152c525eeb6efaf9c782d16a148205ff07168f05d2a6599141fb22514972641cf6a2101c473c2eb72c8d4ab80988da51875cda4dd2888170e9f558d01e1900004400028008000180fffffffe08000180fffffffd08000180fffffffc0900020073797a30000000000900020073797a3000000000080001800000000008000180000000002c0002800900020073797a31000000000900020073797a310000000008000180fffffffc08000180ffffffff08000140000000000800014000000015080001400000000f08000a40fffffffe"], 0xe74}, 0x1, 0x0, 0x0, 0x1}, 0x80) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041c700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000a3fdbea111"]}) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0x0, 0xd00c, 0x401, 0x7787a9e2, 0x6, 0x4, 0x6, 0x6}}) r8 = dup(r5) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001540)=ANY=[@ANYRES16], 0x54}, 0x1, 0x0, 0x0, 0x6c45}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000015c0)=[@window={0x3, 0x0, 0x2}, @timestamp], 0x2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001480)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="03000000000000002000128008000169740800000080000001008ad0483ead4fa593c60bd4b8b67a4654a75633f95ffb6cfb2d434a4e42f051d9dbb945ca93b60118aa1747f6426177f9c21526c56c06b340da4d19f9ff285c70fc19bc2c37fb", @ANYRES32, @ANYBLOB="ffff040000005bdb"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:06 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x6) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xe, 0x40000) 14:18:06 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB="100007000000000020"], 0x3c, 0x0) getgid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRESHEX=r3, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r4, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="100007000000000020"], 0x3c, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xffffffffffffffff, r4, 0x20, 0x1}, 0x8, 0xfff, 0x3, 0x100000001, r7, r8, 0x3}) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfcffffff}, 0x0) 14:18:06 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe, 0x0, 0x8]}}) sendto$l2tp(r1, &(0x7f0000000000)="fc0110e2a0ecbd3404b22990dd21bc41d0b8f5e4c5", 0x15, 0x4000010, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) socket$inet6(0xa, 0x3, 0x6) [ 1561.171354][ T5909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1561.204619][ T5909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfeffffff}, 0x0) 14:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@private1, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@private}}, &(0x7f0000001d40)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="78000000200000052dbd7000fddbdf250210140702000007bd67eb44640800000008000200ffffffff0c000c40000000000001000108000b00ffffffff08000b000600000008000b00090000000c000c400000000000000000080007000000000000000100ffffffff1400110076657468315f746f5f62617461647600"], 0x78}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b64f, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffa888}, 0x0) 14:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c68641a8ae1bbd86a1fe3edba8914b7b07bb4ce29d204d7632e7bcdb9a5990903e7c60f955de2ea69a9138e82b02113b845e0fac53dbf00d65e2c643ba4c8d2a899b8a5a677f27192d20122188a6431a707d33dd696df4f9a419a01aedd2ee6842b87da226587b27316ce9018bb9cfd9583e7636324cd00ba74dd242224b956eaa94d2898dbc11f40898b2f1bd517b96de143b1a57281a67b4c6bfc1d841ca1e49135cc0e06cd0ff6d0fe5ea3fbb294472743e2c8c5d8fcaff6dfe86296ebfa40df571d2fb9110db820514afe337e8642f88eae123ff1086f819c0b5890a6518e932ecda63fbd9d449c57f388bd32404ab467f5c7eaeb8a08809c06ddf08ed027b990433bf3a57fef253e8ae0e20e360f3fea360f5dc5abd5b87517b347e74d6a74d4c7abbdceb9371af78562d9b23e731821dbfdfc98335b75561d8c5455f642e07566462e2548ea5d9fe7dfef8f05947bb984c26cea9d66bafc32713fe4e04ac02792bf85d10d4519ce25ca9998b300f48902b7e8591f6e6f958dea2762835613f61f804f9dace1b1fd0fbe991ab48dacdcd8752830c23d9d8a1dc1b9e1eb282676839ef767c466795f5e494a351f9734f6d2e5c4ef99fda67137310a967ebd61b84095563a92d3fba558a7365dd1e0ce09b9b1e0a"]}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f0000000280)=0xfffffff7, 0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 14:18:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000}) r3 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r3, 0xffff) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfffff000}, 0x0) 14:18:06 executing program 2: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r1 = geteuid() r2 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) setfsuid(r2) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000005c0)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00000000c0)={{0x7, 0x0, 0x80000000, 0x42, 'syz1\x00', 0x3}, 0x1, [0x2, 0x0, 0x3, 0x4852b740, 0xffffffff, 0x81, 0x4, 0x4d4d38bd, 0x3f, 0x100000001, 0x9, 0x5, 0xffffffffffff0001, 0x0, 0xe73, 0x8, 0xffff, 0x80, 0x200, 0x4, 0x5, 0x800, 0x100000001, 0x9, 0x9, 0x9, 0x8001, 0x60b6, 0x6, 0x5, 0x5, 0x3, 0x81, 0xfffffffffffffffc, 0x4, 0x3ff, 0x4, 0x3, 0x4, 0x1, 0xf39a, 0x4, 0x1800000000000000, 0x81, 0x5, 0x7, 0x2, 0xfffffffffffff001, 0x8001, 0xe68, 0x7fff, 0xfffffffffffffffa, 0xfffffffffffffed3, 0x4, 0x1000, 0x0, 0x100000000, 0x7ff, 0x2, 0x40, 0x80000000, 0x7000000000000000, 0x80000000, 0x1000, 0x7ff, 0x2b2, 0x1ff, 0x0, 0x5, 0x7, 0x6, 0x1ff, 0x1, 0x81, 0x11884c78, 0x9, 0x80000000, 0x8, 0x6, 0x2, 0x0, 0x4, 0x0, 0x9, 0xfffffffffffff961, 0x9, 0x8, 0x2, 0x2, 0xe9e5, 0x3, 0x0, 0x1, 0x5, 0x4, 0x9, 0x101, 0x9f, 0x0, 0x7fffffff, 0x7, 0x100000001, 0x100, 0xfffffffffffeffff, 0x8, 0xfff, 0x56, 0x7, 0x7, 0xfffffffffffffffe, 0x80000000, 0x1, 0x3c0, 0x4, 0x0, 0x5, 0x9, 0x8, 0x3, 0xd13, 0x6, 0x0, 0x9, 0x9, 0x9, 0x9, 0x5, 0xffffffff]}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000600)=0x2) socket$inet6(0xa, 0x3, 0x6) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) 14:18:06 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x2, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffffc3}, 0x0) 14:18:06 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0xf44, 0x2, 0x2, 0x8, 0x4, 0x9}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000080)={0x6, 0x20}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x3) 14:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) 14:18:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b650, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x4, {{0xff, 0x200, 0x1f, 0xfeaf, 0x8b7a, 0x20, 0x400, 0x3d5}}}, 0x60) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/108, 0x6c, 0x10081, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8, 0x4080) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x8000000004) socket$rds(0x15, 0x5, 0x0) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000e00)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="72f634804646"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x46}, 0x4000000) socket$inet6(0xa, 0x3, 0x6) 14:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfffffffc}, 0x0) 14:18:07 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0xffff, 0x2, 0x1, 0x3ff, 0x1000}) setpriority(0x0, r0, 0xffff) 14:18:07 executing program 0 (fault-call:7 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:07 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0xa, 0x6) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x16885dbb4292c4f7}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) r6 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') sendfile(r1, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1562.198881][ T6000] FAULT_INJECTION: forcing a failure. [ 1562.198881][ T6000] name failslab, interval 1, probability 0, space 0, times 0 [ 1562.232235][ T6000] CPU: 1 PID: 6000 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 14:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfffffffe}, 0x0) [ 1562.240509][ T6000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1562.250573][ T6000] Call Trace: [ 1562.253874][ T6000] dump_stack+0x188/0x20d [ 1562.258223][ T6000] should_fail.cold+0x5/0xa [ 1562.262737][ T6000] ? fault_create_debugfs_attr+0x140/0x140 [ 1562.268576][ T6000] should_failslab+0x5/0xf [ 1562.272999][ T6000] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 1562.278388][ T6000] fl_create+0xfc/0xb90 [ 1562.282559][ T6000] ? print_usage_bug+0x240/0x240 [ 1562.287504][ T6000] ? ip6fl_seq_next+0xa0/0xa0 [ 1562.292217][ T6000] ? find_held_lock+0x2d/0x110 [ 1562.296988][ T6000] ? __might_fault+0x11f/0x1d0 [ 1562.301762][ T6000] ? lock_downgrade+0x840/0x840 [ 1562.306631][ T6000] ? __might_fault+0x190/0x1d0 [ 1562.311401][ T6000] ? _copy_from_user+0x13c/0x1a0 [ 1562.316348][ T6000] ipv6_flowlabel_opt+0x7f2/0x26e0 [ 1562.321467][ T6000] ? print_usage_bug+0x240/0x240 [ 1562.326418][ T6000] ? ipv6_flowlabel_opt_get+0xa00/0xa00 [ 1562.331979][ T6000] ? __local_bh_enable_ip+0x159/0x270 [ 1562.337358][ T6000] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1562.343373][ T6000] ? lock_sock_nested+0x94/0x110 [ 1562.348322][ T6000] ? do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1562.354309][ T6000] do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1562.360130][ T6000] ? ipv6_update_options+0x3a0/0x3a0 [ 1562.365424][ T6000] ? print_usage_bug+0x240/0x240 [ 1562.370373][ T6000] ? mark_lock+0x11f/0xdd0 [ 1562.374830][ T6000] ? print_usage_bug+0x240/0x240 [ 1562.379776][ T6000] ? __lock_acquire+0x2224/0x48a0 [ 1562.384815][ T6000] ? __lock_acquire+0xc6c/0x48a0 [ 1562.389776][ T6000] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1562.395775][ T6000] ? find_held_lock+0x2d/0x110 [ 1562.400548][ T6000] ? __fget_files+0x30d/0x500 [ 1562.405341][ T6000] ? debug_smp_processor_id+0x2f/0x185 [ 1562.411155][ T6000] ? lock_downgrade+0x840/0x840 [ 1562.416018][ T6000] ? rcu_read_lock_held_common+0xa0/0xa0 [ 1562.421663][ T6000] ? aa_label_sk_perm+0x89/0xe0 [ 1562.426528][ T6000] ? aa_sk_perm+0x319/0xab0 [ 1562.431068][ T6000] ? ksys_dup3+0x3c0/0x3c0 [ 1562.435497][ T6000] ? aa_af_perm+0x260/0x260 [ 1562.440032][ T6000] ? ipv6_setsockopt+0xfb/0x180 [ 1562.444886][ T6000] ipv6_setsockopt+0xfb/0x180 [ 1562.449573][ T6000] rawv6_setsockopt+0x55/0x140 [ 1562.454346][ T6000] __sys_setsockopt+0x248/0x480 [ 1562.459211][ T6000] ? __sock_recv_ts_and_drops+0x430/0x430 [ 1562.464959][ T6000] ? __sb_end_write+0x101/0x1d0 [ 1562.469820][ T6000] ? fput_many+0x2f/0x1a0 [ 1562.474190][ T6000] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1562.479656][ T6000] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1562.485654][ T6000] __x64_sys_setsockopt+0xba/0x150 [ 1562.490780][ T6000] do_syscall_64+0xf6/0x7d0 [ 1562.495299][ T6000] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1562.501194][ T6000] RIP: 0033:0x45ca69 [ 1562.505093][ T6000] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1562.524702][ T6000] RSP: 002b:00007f90d86e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1562.533125][ T6000] RAX: ffffffffffffffda RBX: 0000000000503bc0 RCX: 000000000045ca69 [ 1562.541276][ T6000] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 14:18:07 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) [ 1562.549253][ T6000] RBP: 000000000078bf00 R08: 0000000000000020 R09: 0000000000000000 [ 1562.557230][ T6000] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 [ 1562.565207][ T6000] R13: 0000000000000aa7 R14: 00000000004d6e90 R15: 00007f90d86e66d4 14:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff}, 0x0) [ 1562.642876][ T6018] FAULT_INJECTION: forcing a failure. [ 1562.642876][ T6018] name failslab, interval 1, probability 0, space 0, times 0 [ 1562.661597][ T6018] CPU: 1 PID: 6018 Comm: syz-executor.2 Not tainted 5.7.0-syzkaller #0 [ 1562.669875][ T6018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1562.679936][ T6018] Call Trace: [ 1562.683239][ T6018] dump_stack+0x188/0x20d [ 1562.687591][ T6018] should_fail.cold+0x5/0xa [ 1562.692110][ T6018] ? fault_create_debugfs_attr+0x140/0x140 [ 1562.697945][ T6018] should_failslab+0x5/0xf [ 1562.702365][ T6018] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 1562.707758][ T6018] fl_create+0xfc/0xb90 [ 1562.711923][ T6018] ? print_usage_bug+0x240/0x240 [ 1562.716867][ T6018] ? ip6fl_seq_next+0xa0/0xa0 [ 1562.721611][ T6018] ? find_held_lock+0x2d/0x110 [ 1562.726383][ T6018] ? __might_fault+0x11f/0x1d0 [ 1562.731154][ T6018] ? lock_downgrade+0x840/0x840 [ 1562.736033][ T6018] ? __might_fault+0x190/0x1d0 [ 1562.740802][ T6018] ? _copy_from_user+0x13c/0x1a0 [ 1562.745750][ T6018] ipv6_flowlabel_opt+0x7f2/0x26e0 [ 1562.750869][ T6018] ? print_usage_bug+0x240/0x240 [ 1562.755819][ T6018] ? ipv6_flowlabel_opt_get+0xa00/0xa00 [ 1562.761380][ T6018] ? __local_bh_enable_ip+0x159/0x270 [ 1562.766762][ T6018] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1562.772747][ T6018] ? lock_sock_nested+0x94/0x110 [ 1562.777696][ T6018] ? do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1562.783712][ T6018] do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1562.789531][ T6018] ? ipv6_update_options+0x3a0/0x3a0 [ 1562.794822][ T6018] ? print_usage_bug+0x240/0x240 [ 1562.799767][ T6018] ? mark_lock+0x11f/0xdd0 [ 1562.804193][ T6018] ? print_usage_bug+0x240/0x240 [ 1562.809131][ T6018] ? __lock_acquire+0x2224/0x48a0 [ 1562.814165][ T6018] ? __lock_acquire+0xc6c/0x48a0 [ 1562.819123][ T6018] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1562.825155][ T6018] ? find_held_lock+0x2d/0x110 [ 1562.829951][ T6018] ? __fget_files+0x30d/0x500 [ 1562.834674][ T6018] ? debug_smp_processor_id+0x2f/0x185 [ 1562.840139][ T6018] ? lock_downgrade+0x840/0x840 [ 1562.845000][ T6018] ? rcu_read_lock_held_common+0xa0/0xa0 [ 1562.850645][ T6018] ? aa_label_sk_perm+0x89/0xe0 [ 1562.855506][ T6018] ? aa_sk_perm+0x319/0xab0 [ 1562.860013][ T6018] ? ksys_dup3+0x3c0/0x3c0 [ 1562.864433][ T6018] ? aa_af_perm+0x260/0x260 [ 1562.868941][ T6018] ? ipv6_setsockopt+0xfb/0x180 [ 1562.873787][ T6018] ipv6_setsockopt+0xfb/0x180 [ 1562.878472][ T6018] rawv6_setsockopt+0x55/0x140 [ 1562.883245][ T6018] __sys_setsockopt+0x248/0x480 [ 1562.888102][ T6018] ? __sock_recv_ts_and_drops+0x430/0x430 [ 1562.893829][ T6018] ? __sb_end_write+0x101/0x1d0 [ 1562.898694][ T6018] ? fput_many+0x2f/0x1a0 [ 1562.903036][ T6018] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1562.908503][ T6018] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1562.914508][ T6018] __x64_sys_setsockopt+0xba/0x150 [ 1562.919626][ T6018] do_syscall_64+0xf6/0x7d0 [ 1562.924136][ T6018] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1562.930027][ T6018] RIP: 0033:0x45ca69 [ 1562.933934][ T6018] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1562.953544][ T6018] RSP: 002b:00007f2ba6a95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1562.961966][ T6018] RAX: ffffffffffffffda RBX: 0000000000503bc0 RCX: 000000000045ca69 [ 1562.969972][ T6018] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 1562.977950][ T6018] RBP: 000000000078bf00 R08: 0000000000000020 R09: 0000000000000000 [ 1562.985930][ T6018] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 14:18:07 executing program 0 (fault-call:7 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) [ 1562.993916][ T6018] R13: 0000000000000aa7 R14: 00000000004d6e90 R15: 00007f2ba6a966d4 14:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) [ 1563.088879][ T6029] FAULT_INJECTION: forcing a failure. [ 1563.088879][ T6029] name failslab, interval 1, probability 0, space 0, times 0 [ 1563.147741][ T6029] CPU: 1 PID: 6029 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 1563.156037][ T6029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1563.166099][ T6029] Call Trace: [ 1563.169395][ T6029] dump_stack+0x188/0x20d [ 1563.173734][ T6029] should_fail.cold+0x5/0xa [ 1563.178250][ T6029] ? fault_create_debugfs_attr+0x140/0x140 [ 1563.184063][ T6029] ? lock_downgrade+0x840/0x840 [ 1563.188928][ T6029] should_failslab+0x5/0xf 14:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) [ 1563.193372][ T6029] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 1563.198750][ T6029] ? __might_fault+0x190/0x1d0 [ 1563.203523][ T6029] ? _copy_from_user+0x13c/0x1a0 [ 1563.208482][ T6029] ipv6_flowlabel_opt+0x83c/0x26e0 [ 1563.213599][ T6029] ? print_usage_bug+0x240/0x240 [ 1563.218549][ T6029] ? ipv6_flowlabel_opt_get+0xa00/0xa00 [ 1563.224106][ T6029] ? __local_bh_enable_ip+0x159/0x270 [ 1563.229479][ T6029] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1563.235465][ T6029] ? lock_sock_nested+0x94/0x110 [ 1563.240410][ T6029] ? do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1563.246402][ T6029] do_ipv6_setsockopt.isra.0+0x2375/0x4330 [ 1563.252226][ T6029] ? ipv6_update_options+0x3a0/0x3a0 [ 1563.257517][ T6029] ? print_usage_bug+0x240/0x240 [ 1563.262464][ T6029] ? mark_lock+0x11f/0xdd0 [ 1563.266889][ T6029] ? print_usage_bug+0x240/0x240 [ 1563.271834][ T6029] ? __lock_acquire+0x2224/0x48a0 [ 1563.276870][ T6029] ? __lock_acquire+0xc6c/0x48a0 [ 1563.281829][ T6029] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1563.287859][ T6029] ? find_held_lock+0x2d/0x110 [ 1563.292628][ T6029] ? __fget_files+0x30d/0x500 [ 1563.297316][ T6029] ? debug_smp_processor_id+0x2f/0x185 [ 1563.302794][ T6029] ? lock_downgrade+0x840/0x840 [ 1563.307653][ T6029] ? rcu_read_lock_held_common+0xa0/0xa0 [ 1563.313298][ T6029] ? aa_label_sk_perm+0x89/0xe0 [ 1563.318159][ T6029] ? aa_sk_perm+0x319/0xab0 [ 1563.322698][ T6029] ? ksys_dup3+0x3c0/0x3c0 [ 1563.327129][ T6029] ? aa_af_perm+0x260/0x260 [ 1563.331646][ T6029] ? ipv6_setsockopt+0xfb/0x180 [ 1563.336506][ T6029] ipv6_setsockopt+0xfb/0x180 [ 1563.341200][ T6029] rawv6_setsockopt+0x55/0x140 [ 1563.345982][ T6029] __sys_setsockopt+0x248/0x480 [ 1563.350839][ T6029] ? __sock_recv_ts_and_drops+0x430/0x430 [ 1563.356567][ T6029] ? __sb_end_write+0x101/0x1d0 [ 1563.361437][ T6029] ? fput_many+0x2f/0x1a0 [ 1563.365782][ T6029] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1563.371245][ T6029] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1563.377238][ T6029] __x64_sys_setsockopt+0xba/0x150 [ 1563.382367][ T6029] do_syscall_64+0xf6/0x7d0 [ 1563.386888][ T6029] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1563.392781][ T6029] RIP: 0033:0x45ca69 [ 1563.396676][ T6029] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1563.416288][ T6029] RSP: 002b:00007f90d86e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1563.424714][ T6029] RAX: ffffffffffffffda RBX: 0000000000503bc0 RCX: 000000000045ca69 [ 1563.432699][ T6029] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 1563.440681][ T6029] RBP: 000000000078bf00 R08: 0000000000000020 R09: 0000000000000000 [ 1563.448665][ T6029] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000004 [ 1563.456648][ T6029] R13: 0000000000000aa7 R14: 00000000004d6e90 R15: 00007f90d86e66d4 14:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b651, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x300000000000000}, 0x0) 14:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) 14:18:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x500000000000000}, 0x0) 14:18:08 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$FIONCLEX(r3, 0x5450) 14:18:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x3a, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x600000000000000}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x3a, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x900000000000000}, 0x0) 14:18:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b652, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 4: r0 = getpgrp(0x0) r1 = gettid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x10001) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x8000}) setpriority(0x0, r0, 0xffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x10) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x81) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc00000000000000}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xe00000000000000}, 0x0) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b653, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:09 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x800000000c) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) getsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r1, r1, &(0x7f0000000240)=0x7ff, 0x100) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x1000000000000000}, 0x0) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x3f00000000000000}, 0x0) 14:18:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x4000000000000000}, 0x0) 14:18:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b654, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 14:18:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x8, 0x5, 0xfffffffb, 0xb4, 0x5, 0x5}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x6558000000000000}, 0x0) 14:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x8100000000000000}, 0x0) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b655, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:10 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r3, 0xffff) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x88a8ffff00000000}, 0x0) 14:18:10 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x1, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x25) r3 = getpgrp(r2) setpriority(0x0, r3, 0x3) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x2, r0, 0x200000000006) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x5, 0x5) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/17, 0x11}) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r6 = dup(r5) r7 = socket(0xb, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000100)={r9, 0x9, 0x30, 0x7fffffff, 0x8001}, &(0x7f0000000140)=0x18) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x8c12000000000000}, 0x0) 14:18:10 executing program 3: r0 = getpgrp(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x8080, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfffffffd}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f00000000c0)={0x4aa, "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"}) setpriority(0x0, r0, 0xffff) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x128, 0x1403, 0x20, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_team\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_team\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvlan1\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 14:18:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b656, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 14:18:10 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1ff) 14:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xc3ffffff00000000}, 0x0) 14:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:11 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01b8d296cc7a623f0021131b6625a302000000000000000800000018000480"], 0x2c}, 0x1, 0xf618000000000000}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 14:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:11 executing program 3: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), 0x4) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b657, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:11 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20080, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x2, 0x81, 0x1, 0x1000}, 0x2, 0x2, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x3, 0x80000000}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfcffffff00000000}, 0x0) 14:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfeffffff00000000}, 0x0) 14:18:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 3: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0x1) r0 = getpgrp(0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/520]}) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000140)) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x1) socket$rxrpc(0x21, 0x2, 0x2) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 14:18:12 executing program 4: getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x8) r2 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000002000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000080)=""/38) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r3, &(0x7f0000000040)=0x200, 0x1000000080000000) 14:18:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b658, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xffffffff00000000}, 0x0) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0xfffffffffffff000}, 0x0) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) socket$inet6(0xa, 0x3, 0x2000006) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r2, 0x12) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$peekuser(0x3, r1, 0x100) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8000) sendfile(r4, r3, &(0x7f0000000240)=0x1ff, 0x4000000000dc) 14:18:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b659, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:12 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"/520]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x28, "1920f84109e51aa6d4f3bcc96e8a209d5c9c527b435715426590cf7c741c33c31dd3b7809436f325"}, &(0x7f00000000c0)=0x30) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8, 0x4, [0x8, 0x7, 0x7f, 0xfffc]}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000140)={0x6, 0x6, 0xf87}) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) getpgrp(r4) fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x1, r4}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x6, &(0x7f0000000140)=0x200, 0x4) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(r0, &(0x7f0000000040)='net/dev\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005700000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/520]}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r4, r2, 0x13}, 0x10) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65a, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) 14:18:12 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}) setpriority(0x0, r0, 0xffff) 14:18:12 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet6_int(r4, 0x29, 0x3a, &(0x7f0000000000)=0x8664, 0x4) 14:18:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65b, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x24, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2a83c0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000100)={0x9, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x108) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x9}, 0x0) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 14:18:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65c, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xc}, 0x0) 14:18:13 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x7ff, 0x32315559, 0x3, @stepwise={0x5, 0x80000000, 0x0, 0x3, 0x9, 0x1f}}) socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8814}, 0x4000080) 14:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xe}, 0x0) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf}, 0x0) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65d, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 4: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x1) r1 = socket$inet6(0xa, 0x2, 0x6) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='stat\x00') sendfile(r1, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x60}, 0x0) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf0}, 0x0) 14:18:14 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000) 14:18:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65e, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x300}, 0x0) 14:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x500}, 0x0) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x600}, 0x0) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b65f, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x900}, 0x0) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x0) 14:18:15 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x200) 14:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b660, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 14:18:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 14:18:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x2b4, 0xfffffffe, 0xfffffffe}) setpriority(0x0, r0, 0xffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r5, {0x70580d57b21e5ee0}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0xc040) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) sched_getparam(r1, &(0x7f0000000000)) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x128c}, 0x0) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x18040, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x20000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x3f00}, 0x0) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000280)={0x3800000, "9209ce6de278f2cf3c90396a21142d32e3659ab1182d025484898d1a88c6f88b", 0x1, 0x408, 0x5, 0x1, 0x6, 0x4, 0x0, 0x8001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setpriority(0x0, r0, 0xffff) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@int=0x9, 0x4) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560ae900000000000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe810000000000000000000000000000000000000000000000000003b905fa070ac461f1ae9f86595bba5c9eeb68fb1d5b54e47dd1c68116df802a6852aea4546e767861307c0848a6b9a88f89f896c2fade44874e30041b364b00716f7391e42de0ed24a40194b140a43fc205365587c45abf179da943af630af57ee34ba66318497c34098fec0f419aedba5b3e74d7ed33a27342f0e6d453d7c0a3e1ea9", 0x58}], 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, r3, 0x26901000) 14:18:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000f200"/520]}) r2 = accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x1, 0x2, 0x4, 0xe6f, 0x2, 0x3, 0x3, 0x31, 0x38, 0x169, 0x9, 0x2, 0x20, 0x1, 0xff7f, 0x3c, 0x8}, [{0x70000000, 0x6, 0x9e3700, 0x54, 0x4, 0x7, 0x20, 0x3f3}], "982cec8e0102bff95699148673978eaf14dd2c3acaaf34a166c0c271457bd9c22675490e9043b692e7f7ea45abac030f0f5527f36482bd4dcc30cad5c2a0720a68b17c484c86bf6b85faf3d722c6188f2cf498a6cda470fea9e5cf9b9c2eae63817ea1efe4a12ba5", [[], [], []]}, 0x3c0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/36) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x40000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20000320, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0xfffffffffffffffd) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) capset(&(0x7f0000000100)={0x70149271, r2}, &(0x7f0000000140)={0x4, 0x10001, 0x84a0, 0x3, 0x1, 0x7fff}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='}}\x00', r3}, 0x10) socket$inet6(0xa, 0x3, 0x6) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x214000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r5, r4, &(0x7f0000000240)=0x200, 0x4) 14:18:16 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) setpriority(0x0, r0, 0xffff) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 14:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x3}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x5}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:16 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 14:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x8100}, 0x0) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r2, r1, &(0x7f0000000240)=0x9, 0x4000000000dc) 14:18:17 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x3}) inotify_init1(0x0) setpriority(0x0, r0, 0xffff) 14:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x80000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x8c12}, 0x0) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 4: r0 = getpgrp(0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x1ff, 0x4) setpriority(0x0, r0, 0xffff) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x1, 'veth1_macvtap\x00', {}, 0x1000}) sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 14:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x100000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:17 executing program 3: r0 = gettid() ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = getpgrp(r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000000)={0x5, &(0x7f00000000c0)="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"}) setpriority(0x0, r3, 0xffff) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4b0000000f0000000100001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002552b3bfd82c9a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000065fecaa01d328bb20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe43002095ff6d172eb84977f4ff0bfb408a8d5f14e745c9"]}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0xd000) r2 = getpgrp(0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth0_to_hsr\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r3}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) setpriority(0x0, r2, 0xffff) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x1f) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000003c0)=""/145, 0x91, 0x7ff, 0x3, 0x19, 0x1000, 0x2}}, 0x120) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20000320, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 14:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x3}, 0x10500, 0x0, 0x102}, 0x20) 14:18:18 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x8d4) setpriority(0x0, r0, 0xffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) read(r2, &(0x7f0000000180)=""/48, 0x30) 14:18:18 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000100)={0x4, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x7, 0x5, 0xd08, 0x0, 0x81}}, {0x8, 0x4, 0x0, 0x0, @msi={0x401, 0x40, 0x4}}, {0x560d, 0x3, 0x0, 0x0, @adapter={0x2, 0x3f, 0x6, 0x5, 0x2}}, {0x80000000, 0x2, 0x0, 0x0, @sint={0x100, 0x3}}]}) 14:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 14:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x5}, 0x10500, 0x0, 0x102}, 0x20) 14:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x5000000}, 0x0) 14:18:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x6000000}, 0x0) 14:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xf0ffff, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:18 executing program 4: getpgrp(0x0) r0 = socket$inet6(0xa, 0x4, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:19 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, r2, 0x300, 0x70bd2c}, 0x1c}, 0x1, 0x0, 0x0, 0x80004}, 0x1) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x10, 0x70bd26, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) setpriority(0x0, r0, 0xffff) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x9000000}, 0x0) 14:18:19 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8b, 0x10000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f0000000040)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r4, 0x0, 0x0) getpgid(r4) 14:18:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa000000}, 0x0) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'ip6tnl0\x00', {'bond0\x00'}, 0x88}) r2 = socket$inet6(0xa, 0x3, 0x6) pread64(r2, &(0x7f0000000040)=""/23, 0x17, 0x10001) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 3: r0 = getpgrp(0x0) shmget(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x7fff, 0x0, 0x10005, 0x0, 0x0, 0x7ffffffc}) setpriority(0x0, r0, 0xffff) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xe000000}, 0x0) 14:18:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x1b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x10000000}, 0x0) 14:18:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:19 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x1, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 14:18:19 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = getpgrp(r0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r1, 0xffff) 14:18:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b2f5700"/520]}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@int=0x240000, 0x4) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_GET_THP_DISABLE(0x2a) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) 14:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x2000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:20 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) sendmsg$kcm(r2, &(0x7f0000001b40)={&(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x2d1a3f18bae22c8d, 0x6, 0x1, "bf203483503688db6c945f0559a7033abcea7d212f576cb7f1bf73db3485937ef273dc33a6a3bbe0a6e0dbf9e3dfdfd48a4b831c0d7e11281fb804b21e7445", 0x5}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000140)="c89d6eeeb9d26e988a", 0x9}, {&(0x7f0000001440)="957b379cd3521b6341fd151c9ee583e51a1657ce3b5018ffd2fb0192fd773f", 0x1f}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="fa9a1ac567c6ad3e9af3ce5eba64833340ef9b4e15948ec8735569d5c436c53af7485a6bc43efdf51eddfb3bc673f8515077137775719644d0b05a7d2e39aba820d5a7d06683af488662be270f7728b92588055ea169c052", 0x58}, {&(0x7f0000001540)="39a2bdba2b0b3b36e0cc05bec8ccbe535ed4f245c808eaea6120ddc2fb50d6cdc86303bd843e7fb33ac1fd61cfa4a7ab6b6251b6b581537c433691295abb7b42a5bf3e7d5cb6a08c31ec9beb6098d5027fe9f253f0eaf867f985767a983f50054490bfe5ab0abbd4e104645d4949d1fbc496fc6d55d90fdcd1bea3aa0b6167f94cf3a487ece712241430cb983a0c7e95319c27dbb509115c0e8a", 0x9a}, {&(0x7f0000001600)="56a35cb626e31a64e5647cb8d39d1f681aecc0ad47a4f42efab2ed2e2680cefe764b22a093ded75605c041a0964296122fb2fd4ffef3386503d5efc408681860e6566fa7961c332b03aae3801c05e00a9ed3966c69e0d0e541b372646706d5b2217b53007a832b9e0d4cf694fd5b59640f8885372fa4954adc4b", 0x7a}, {&(0x7f0000001680)="a62f2af9a29542ea7734a28ed160e5dc67607db2dd95ec6125552c908299c5c940a447707ebe6b58e2fb4c77aaa0fb452aa3be6a6ebb96a7d76ce81c80329773009809a73b9486d56445280e6add", 0x4e}], 0x8, &(0x7f0000001780)=[{0x60, 0x10b, 0x2, "72bfffc05c9b71caa082c82f8ebcc8e900876c3caadfd0c0b53a6b2e2aa2274cac7d4e525ffde1c179e2c8156c8bfa6cd116bc995499b2e37c11321bab4267b772e434a00029925e371bf0971e"}, {0x88, 0xff, 0x6, "328d607aadd39ca675c5f379140f2fcd136c4f4779869ac78a806616edd92507fde4cc7185ff64588444027cdf81ae0358491e3eab6ee639cb7f5c78d92b144470a6efd90d64feb66c8ea99b0c288c24cdba785d496ef4df8c9337b648e84c9c4d07f4de5cb5e3c9841aa248d65672ab312d0c5ac325"}, {0xc0, 0x11, 0xff, "2ea5cde3809c21d47c084265067d517805a75d54610377235361ff9c31c965c7fb9a69781b2c4d13f8cbfe2392f460e5572e953ef1dd94cd25f9c1bebe6a15714bed2a8044724a3d7dcaa2cdd3398b3bf8e02a6ca7ffddec38af3bed4a5e79977b62b107bf7ce4643910420fcf32f1338255c2db90ee717247c638045d73dc3032e086948c87f863cd8de83b757fd89987ac6e515a898e87e908aae0a86ad9910281e4a1624fd09cdd75"}, {0x50, 0x114, 0x191, "e8c0ba507ca1171d440acc864f6215337d6c8a9e5af913babcc88f6cec3c54bc2ccf4a314ebf9e537fb8c85c3da65ae26282fbbfb100ac83a4779c7478e9"}, {0xd8, 0x11, 0x100, "79c3a4f6f10f29749cb9061f2ba9a6fd2f20500e1fa96dcb10069ebe6a8cdafd3cd702e9ace0c3a7fcafa6cc5cc2085d3d84e1adbebb1f74dda765840fa63d7a4490bb931e6e1767ebc3016206db9330b7450c7c90e9f5dd7910cd7192a3faf78f8802d8901b5d1ecf223b865405b52c0237164de88b4e427fe03a1fdebc5866bd891b31de6031720823d47628135ef8626e425d75877fcf0a38c70c35351204b5d61179a7350bd63b67a8c16ae3bb5a17ed709bcf21e75976c93ac8e61c6ed45c2dda"}, {0xc8, 0xe, 0x2, "6eb606efa7045613d02ba01a3776630992b11ab0a6e459611bd20ba3c7314ef60531db497970d5e4b8fe904f15fd9cd9d16d52ceabdca513de8fc768426fe7a9dec1716ca14ec8ce4a8fd2997f0b941e077bad5308d73992c28c25053847abcce2763f177af0e4fb421a64b7e6b9f267ab31d85d674a341a11b63db3973e699c890920a66a67343b8a8db00939fd9ac6a89d6565fd1fde164ac30aa9a255e3ea0650b46ebe1e6c5405eb1b004f957a53439bfc841a40a3"}], 0x398}, 0x4000000) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x80, 0x0, 0xb1, 0x0, 0x5, 0x0, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x8001, 0x7}, 0x2008, 0x7f, 0x2, 0x0, 0x1, 0x2, 0x200}, 0xffffffffffffffff, 0xe, r2, 0x2) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x81000000}, 0x0) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r7, 0x8}, &(0x7f0000000040)=0x8) 14:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x2b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:20 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace(0x4208, r1) setpriority(0x0, r0, 0xffff) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x8c120000}, 0x0) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xbe, "283fb483c43b3f0e91ce0dfb2c711133a9f326424fb6fa5949f04364f9a06bdd9e1cd5284de9a033b644686f0a22e605643215fe91dc6c819c97530955616911ac93567ca186f86e8741b35113c183f06c4f99263cd9c6e2548fcb121127518a530756276f87a7ea45c58a5e6123f00cd38fe7f1a6a6eccbc64dcd3a31e5d5a805074daea454c98b7e6cab54ddfc1483268a7a98b07158bc5eec71850a4890f55b09bc45c57aadc3963a644f3489ceb4541eb4e165235402fce2c6715441"}, &(0x7f0000000000)=0xc6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r3, 0x2, 0x30, 0x822, 0x401}, &(0x7f0000000080)=0x18) 14:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x3000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xc3ffffff}, 0x0) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:20 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = accept(r3, &(0x7f0000000a40)=@nfc, &(0x7f0000000ac0)=0x80) sendto$isdn(r4, &(0x7f0000000b00)={0x9, 0x1, "2cff4aa84fb50821bb073656a1bc6f3f2e1d58b10d7a1a"}, 0x1f, 0x0, &(0x7f0000000b40)={0x22, 0x9, 0x6, 0x81, 0x18}, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x6, 0x5}) setpriority(0x0, r0, 0xffff) 14:18:20 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getpeername$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$KVM_NMI(r6, 0xae9a) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 14:18:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x3b, 0x1, 0x1f, 0x800, 0x1}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/core\x00') sendfile(r2, r5, &(0x7f0000000080)=0x4, 0x104000010000db) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x3b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') socket$inet6(0xa, 0x6, 0x4ca) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, [], [{0x10001, 0x40, 0x3f, 0xfffffffffffffffc, 0x6, 0x14c}, {0x7, 0x0, 0x1, 0x100000000, 0xa7c8, 0x8}], [[], [], [], [], [], [], [], []]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x800, 0x0) 14:18:21 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x101, 0xffffffff}) ptrace$cont(0x9, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffff4b, 0x2080) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048860}, 0x40) setpriority(0x0, r0, 0xffff) semget$private(0x0, 0x1, 0x0) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfeffffff}, 0x0) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 14:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x4000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:21 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x8}) setpriority(0x0, r0, 0xffff) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 14:18:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 14:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x4b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xffffffc3}, 0x0) 14:18:22 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0)}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000000)=[0x0, 0x80]) setpriority(0x0, r0, 0xffff) r4 = getpid() sendmsg$AUDIT_SET(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x8, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x0, r4, 0x2, 0x4, 0x10000, 0x4, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0xc804) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 14:18:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x5000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x0}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfffffffe}, 0x0) 14:18:23 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cba44b9c58063a9689fc55c0dbdc8f3ebe54244ed395e5a6e201f15a4c408f2e1bd5c17351b173857490aeb8ce98e16eb2e25f8558469d8dc0c33852f795ac08ee0f87"]}) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000100)) ptrace$cont(0x9, r1, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f00000000c0)={0x5, 0x7, 0x5f2f2c98, 0x2, 0x7, 0xe8ced99a}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/213, 0xd5}], 0x1, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/110, 0x6e}, {&(0x7f00000006c0)=""/159, 0x9f}, {&(0x7f0000000780)=""/186, 0xba}, {&(0x7f0000000840)=""/170, 0xaa}], 0x6, 0x0) 14:18:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x2}, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 14:18:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x5b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10502, 0x0, 0x102, 0x8000003}, 0x20) 14:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x2) 14:18:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10505, 0x0, 0x102, 0x8000003}, 0x20) 14:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x3) 14:18:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x4) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x2, 0x102, 0x8000003}, 0x20) 14:18:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x6000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:24 executing program 3: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20071026, r2}, &(0x7f0000000080)={0x6, 0x80000001, 0x0, 0x0, 0x0, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000100)={0x0, 0xff, 0x2, 0x8}, 0x8) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b200"/520]}) write$P9_RXATTRWALK(r6, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x800}, 0xf) setpriority(0x0, r0, 0xffff) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x5) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x5, 0x102, 0x8000003}, 0x20) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x8010) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x3, 0x8000003}, 0x20) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x5, 0x8000003}, 0x20) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x9) 14:18:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x6b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xa) 14:18:24 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffffffffb3cd}}, 0x18) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f00"/482]}) acct(&(0x7f0000000100)='./file0\x00') getpeername$tipc(r2, &(0x7f0000000000)=@id, &(0x7f00000000c0)=0x10) 14:18:24 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) r3 = getpgrp(r2) setpriority(0x0, r3, 0xffff) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x2}, 0x20) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:24 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) getpriority(0x0, r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='stat\x00', &(0x7f0000000080)='stat\x00'], &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='-.@-\x00', &(0x7f00000001c0)='[@&{/}\'%\x00', &(0x7f0000000200)='stat\x00', &(0x7f0000000280)='stat\x00', &(0x7f00000002c0)='stat\x00', &(0x7f0000000300)='stat\x00', &(0x7f0000000340)='stat\x00']) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f00000003c0)={0x1, 'nr0\x00', {}, 0x80}) 14:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc) 14:18:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x5}, 0x20) 14:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x7000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x500}, 0x20) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xe) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10500, 0x0, 0x102}, 0x20) 14:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_delrule={0xa0, 0x21, 0x10, 0x70bd28, 0x25dfdbfc, {0xa, 0x20, 0x80, 0xfc, 0x3, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3}, @FRA_SRC={0x14, 0x2, @loopback}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FRA_SRC={0x14, 0x2, @local}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x31}}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x8}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x3f}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="e735b74c1f11dc0625de0c614a722c6c32955e15d48785d482e86d6e3267368cd450c9df2c657f48a0a13d451c8142269df655c72475e1b8bc78b2362ae0a0bacb41aafe7d42d362b57415baaf47a0c9bb120e7ff6f30ae04e81e3ccef2eb2999fb79cdc6ffa1f7fcc0b08010ab1837fbfab1ad2d9e790be4edc22ea67ec3c7bc250d4df5890679bcbc668035fcc8fbb5f4fb032e61e29dff266268dd6f574cfd402d8b83e59d0a7c36a78c0511e0a5e76b346746395e3a41980e4a9582f9d0fe8e68bf93558c5782a719d768570339f525324eedf117d877ce49ef16570619dc857a020fd940e280db9102f451476"]}) connect$l2tp(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, 0x3}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') sendfile(r2, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:25 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x240000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x16885dbb4292c4f7}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x5, 0x8000000, 0x3f, 0x9}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x24040001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x0}, 0x10500, 0x0, 0x102}, 0x20) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x2}, 0x20) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x5}, 0x20) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2={0xff, 0x2, [], 0x2}, 0x10500, 0x0, 0x102}, 0x20) 14:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x7b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x10) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x500}, 0x20) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10502, 0x0, 0x102}, 0x20) 14:18:25 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = getpgrp(r4) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x16c, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x16c}, 0x1, 0x0, 0x0, 0xc00}, 0x8000) sendmsg$nl_crypto(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@alg={0xf8, 0x10, 0x200, 0x70bd29, 0x25dfdbff, {{'xts-twofish-3way\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x80000001}]}, 0xf8}}, 0x2faf6c7114d81a6a) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 14:18:25 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x60) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10505, 0x0, 0x102}, 0x20) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x2}, 0x20) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf0) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x8000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x5}, 0x20) 14:18:25 executing program 3: r0 = getpgrp(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xac400, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x8000000, 0x0, 0x0, 0x0, 0x4000000}) setpriority(0x0, r0, 0xffff) 14:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x2, 0x102}, 0x20) 14:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x300) 14:18:25 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3]}}) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000100)={0x7, &(0x7f0000000040)="61731095c63f9805dcd4080442f99f863b367b3be677ed63dde19c372aef8f2423fe711e04c7e30ac53ae41a7fee92a83adf4a264de3277d7b36fa0e7e686a8677f384a9c151af2d68bf27bc5043d6a3c2953b9f1a313a809e0ee6ac47af74ac6327502f09ebe84e41defd4c8f5c5b9c47fc22c88ae21159190a71"}) r1 = getpgrp(r0) setpriority(0x0, r1, 0xffff) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000000)=r4, 0x12) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x500}, 0x20) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x500) 14:18:26 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x8000000000ffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r3, &(0x7f0000000140)={r5, r1, 0x1}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/vlan/vlan1\x00') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r7, r6, &(0x7f0000000080)=0x202, 0x4000000000dc) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x5, 0x102}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x1000000}, 0x20) 14:18:26 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipmr_delroute={0x40, 0x19, 0x200, 0x70bd27, 0x25dfdbfd, {0x80, 0x20, 0x10, 0x51, 0xff, 0x3, 0xfd, 0x0, 0x400}, [@RTA_FLOW={0x8, 0xb, 0x3}, @RTA_OIF={0x8, 0x4, r3}, @RTA_MULTIPATH={0xc, 0x9, {0x7ad, 0x4c, 0x0, r5}}, @RTA_PREFSRC={0x8, 0x7, @rand_addr=0x64010102}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x14) setpriority(0x0, r0, 0xffff) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x2000000}, 0x20) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x600) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x3}, 0x20) 14:18:26 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(r1, r2, &(0x7f0000000000)=0x1fe, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000140)=0x4000000) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x200, 0x3a}]}, 0xc, 0x2) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYBLOB="ac0100001600000225a046652dfd3bbd7000ffdb1a000000000000000000d1b9ab0af4d225c5bd0951650000000000000000ac1414bb0000010100000000000000004e2407fd4e200a6a08006b75d7c02339ee5a6244f117dee7419dffcae102534dd3e6e3deaf26493ac0bd8024eb23f09dabd30418ea46cbddfd3cf4c072fefaf2c48d06ecbea2f3bc99773b951b22f4e42aa4da6abeeeb307e5af016c9cd5c425d0f222c1872a9e31fcb0659ada6448cb2aff000000000004000000000000000000000f9f9de835cc70755ec1950bed1f6bba665563a3da781333ae77a4a969e19726c79cf1f9523e45552a6bd64f2b044e7caf8fc2bdb5c5bb4d878bf6b05834160e6950faf5e5c8e13df32a9199e26a911ab09f149c7b310a85603f90eea5a2f43aacb3db6073431aebe06d9cab5083321501056924d1f0fa151710fec642c92e2c37f643d7f3d1f3306615a5adeb31f7d6446880ab", @ANYRES64, @ANYRES32=r7, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000c40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000400)={0x7d4, r7, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7bf, 0x2a, "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"}]}, 0x7d4}, 0x1, 0x0, 0x0, 0x8014}, 0x4000) 14:18:26 executing program 3: r0 = getpgrp(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)=""/166, 0xa6) 14:18:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x8b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0x5000000}, 0x20) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x900) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x5}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0xa4ffffff}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003, 0x0, 0x0, 0xffffffa4}, 0x20) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xa00) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2) 14:18:26 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5f973a8a7c0f4bd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da2434caebd899b0aa7b325e2e89d01058fc0009a9c66cdbd1fb93bf896d4cbebfc85438728d66ccee4d222378a0cd0a089dc9b9a329333ede2ec7fbe01339faa06d352442b3a9d786f377514456393d96a02963666d4a3b79f68cea7deda2ee68abe785764b0bb5d26ee3659220a6bcb1f46f4dc4197cda9840fdad7d2d59b7c98ce8aa1e62c8c593213cc3d19b74bee288b7299dd8dd380798b49c3016bb6db8c5ff71569d0226576df359ff0cb89f57863fd99527428c3f106741bd88fd67f5168e30b3f838f13d98e38d30747555f6518fb614f50e46d48183bc71f0a655f21d570a5d02aaf6e3734cab3646d2acf0be3897f4a2b009de8389fe8b5a6e8ccc37be10998d30995b81d9b7da63176c235000000"]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0x5, 0x7, 0x980, 0x5, 0x7fffffff, 0x2, 0x59ae, 0x75c, 0x4, 0x3, 0x7, 0xfffffffffffffff9, 0x8, 0xfff, 0x9], 0xf000, 0x211c0}) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x2}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x3) 14:18:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x9000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc00) 14:18:26 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = gettid() ptrace$setopts(0x4206, r2, 0x2, 0x100000) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004cbfb4a8d374a76f00"/520]}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) dup2(0xffffffffffffffff, r5) r6 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000080)={0x0, 0x6, 0x0, 0xb6, 'syz1\x00', 0xffff}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r7 = syz_open_procfs(r2, &(0x7f0000000000)='net/mcfilter\x00') sendfile(r1, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x5}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4) [ 1581.936531][ T7959] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xe00) 14:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x500}, 0x20) 14:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x5) 14:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf00) 14:18:27 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, 0x0, 0xffff) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x6) 14:18:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x9b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x128c) 14:18:27 executing program 4: r0 = getpgrp(0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x10081}]}, 0x2c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) setpriority(0x0, r0, 0xffff) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x7) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x2}, 0x20) 14:18:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x123, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000000)='veth1_to_team\x00', 0x4, 0xfffffffffffffffd, 0x9}) r2 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r2, 0xffff) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x5}, 0x20) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x8) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x3f00) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x500}, 0x20) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0xb) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x4000) 14:18:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xa000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x10) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x5865) 14:18:27 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 14:18:27 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80100200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x202, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6000) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x11) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x2}, 0x20) 14:18:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x12) 14:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6558) 14:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x5}, 0x20) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x8100) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x13) 14:18:28 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0x8004ae98, 0x0) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) write$UHID_INPUT2(r7, &(0x7f0000000100)={0xc, {0xe3, "18357e45d7563c63e2877651af214a61f9f00e65816abeecd9a59c6d1487bb192c6eb6b70eb8f462c1a515019f12af3d05ec638c67455a3594456e445559d17326f1fbfd786038c7d9ec16f021c6cbbc30c52eba97c761cdfe4300a7e3c33a59d29648361177930c6ceee4472d48da6e62d9e21410f31d7fc4361f00e1a1b321f29b63adb0c58586b574fa6215887c534af3b15f9cabe5c17b3cfbf65050769ebded4b8281a2076f8ac0955d009fab2b07fe2082953afd9c63eb8c91d1c51686960d8dc3c0eddb560c397b359990c9729af6ae9f85773c850a28bbbe96c76abf2cd1d3"}}, 0xe9) 14:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xab60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:28 executing program 3: r0 = getpgrp(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x9, 0x40, 0x38, 0x7f, 0x0, 0x8, 0x800, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x5, 0x4, 0x5, 0x401, 0x0, 0x5}, r2, 0x4, r4, 0x18) ptrace$cont(0x9, r1, 0x0, 0x0) capset(&(0x7f0000000040)={0x20071026, r1}, &(0x7f0000000080)={0x0, 0x1f, 0xfffffffe, 0x9}) setpriority(0x0, r0, 0xffff) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x500}, 0x20) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x14) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x15) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x8c12) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x2}, 0x20) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x16) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf000) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x17) 14:18:28 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007bd47bb59b2a89bc000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a2430075359d8ad9253eeded213091389167fa1fedf5a34206fd6aaeaaa55104821a530bf123afbfad95a0de40404328820fb50fcb01ba0c61ed3b8946ae21f16d3393b7803f316ed1c1ece2e3cd960d2030345b8656b4202cd7f1a88083f168c4cdefd4a3c7"]}) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xb000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r2 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r2, 0xffff) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = accept4(r3, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x400c010) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x5}, 0x20) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf0ffff) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x18) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x1000000) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x19) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x1a) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x500}, 0x20) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x1b) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x2000000) 14:18:28 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xbb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x1c) 14:18:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x1000000}, 0x20) 14:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) sendmmsg$alg(r1, &(0x7f0000002200)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="90eb2af61c096b9cdb24c26a9a8bfcfe6e448565415eae558d7cc80a81c660c3d3e96d2a29c12ea488a295ab2933b1922b8962919e93efbb79f38647a1149e887cfaedf63b11059e66d44f0a51ec494c3f0959e9828d8d36517af8", 0x5b}, {&(0x7f0000001140)="fa948236c50eb09b6a0ee5062b475aa6996e8e29f2be7cedc91c89141431166e58dad3c6e0614c9fac2387bcf0bad0dc03a5034e7f997c5aaa14f8bd6febbecf9fd226a96fe25afc", 0x48}, {&(0x7f00000011c0)="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", 0x1000}], 0x4, &(0x7f00000021c0)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7fff}], 0x30, 0x4000000}], 0x1, 0x8) r2 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r2, 0xffff) 14:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x3000000) 14:18:28 executing program 4: getpgrp(0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3400400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0xc0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000958be908c6eee616d100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000001700"/520]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)) setpriority(0x1, r0, 0x3) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x1d) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x2000000}, 0x20) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x4000000) 14:18:29 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRES32=r3, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="10f9ff00", @ANYRES16=r3, @ANYBLOB="000125bd7000fddbdf251100000006001000ca0700000800a4000200000008001400", @ANYRES32=0x0, @ANYBLOB="0500e40000000000440081000500010009000000050001000000000005000200010000000500020003000000050001000600000005000100810000000500010016000000050002003f00000006001200040000008d00ac00caea0b5e66afe5472ddc8c7953751211f114213fe25c818b45f1ca7c4c56e4ca6e2ecd187791f98708329ba64b01101abf3f5e33adece8e3e73fbe15379ba9eafe9c8fd1d72e8af9cb9ba28ab12716521ff2b9186c2a0defda4152dabcb2188cd1f1b991ad898421bba5dc9de785716d131195d94acb1ba5da17bda74536cde9119964368d05e07a44000000"], 0x110}, 0x1, 0x0, 0x0, 0xc040890}, 0x810) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x1e) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x0, 0x0, 0x5000000}, 0x20) 14:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r4, 0x8}, 0x8) r5 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x3, 0x0, 0xfffffffe}) setpriority(0x0, r5, 0xffff) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x5000000) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x21) 14:18:29 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x800, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xc000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x22) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x3) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6000000) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x23) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x9000000) 14:18:29 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x111000, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) gettid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = getpgrp(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0xe9cc}) setpriority(0x0, r2, 0xffff) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x24) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x5) 14:18:29 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x1, 0x7f, 0xffffff5a}, &(0x7f0000000080)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xcb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xa000000) 14:18:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x6) 14:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2a) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x7) 14:18:30 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r4 = dup(r3) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) mq_notify(r4, &(0x7f0000000000)={0x0, 0x31, 0x2, @tid=r5}) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:30 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)={0x800, 0x3, 0x10001, 0x0, 0x98, 0x3e12}) 14:18:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2b) 14:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc000000) 14:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xe000000) 14:18:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2c) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x8) 14:18:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xdb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2d) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0xb) 14:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf000000) 14:18:30 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000000)={0x3, 0x2, 0x6}) 14:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x10000000) 14:18:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2e) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x10) 14:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x3f000000) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x11) 14:18:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x2f) 14:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x12) 14:18:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xe000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x30) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x40000000) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x13) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x60000000) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x31) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x14) 14:18:31 executing program 4: r0 = gettid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/159, 0x9f, 0x12002, &(0x7f00000001c0)={0xa, 0x4e24, 0x4bd55923, @private1, 0x8881}, 0x1c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000a6b85d5eae930d4d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae118ff7000000000000000000000000cdf9d8b127de47ba79edda798d7856d1578e38d288b9b74ba1dd31f090c4cfc8c4d617909014906cb474bbf19fc3f97560704237c5d6f34f67dd9f858aefc992d508a6f603781ff4622e002d25bf1aa86c4c86f8ca1979f8560a96cfc9533594dfe2b51f27b0f40e15fa97b9d8b3cb63a34f927d68aaf7eeb6ce3d36e90824b6dd80bbceac6347a536d8b686048c047901ad2189cfcc1b7eec8a33505c626054d9ca00000000000000000000edc3b29f07f37cbb5f47ce39ba340584f466b70012bc"]}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xfffffffffffffffe, 0x400000000) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x100000000) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000000)) fcntl$getflags(r4, 0x408) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x32) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x15) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x65580000) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x33) 14:18:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xeb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:31 executing program 4: setpriority(0x0, 0x0, 0xffff) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r0, r2, &(0x7f0000000240)=0x5, 0xe99) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x16) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x81000000) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x35) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x17) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x88a8ffff) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x36) 14:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x18) 14:18:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x37) 14:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x8c120000) 14:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0xfb60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x19) 14:18:32 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r3, 0x2, 0x10) semctl$SETVAL(r3, 0x4, 0x10, &(0x7f0000000000)=0xffffffb1) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0x2, "687270d8b06ae3a4000d56d2037ede2c46449a3f8e1accdc98fb3ef05e8396d2", 0x1, 0x2, 0x6, 0x400, 0x4000000, 0xa}) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r6, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000400}, 0x40000) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x38) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x9effffff) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x1a) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x39) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x1b) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc3ffffff) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x3a) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x1c) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf0ffffff) 14:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x10000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x3b) 14:18:32 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r4 = getpgid(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000100)={{0x9, 0x6, 0x9, 0x40, 'syz1\x00', 0x8}, 0x0, 0x78af87081cd8bf8b, 0x20000000, r4, 0x8, 0x6, 'syz0\x00', &(0x7f0000000000)=['$\x00', 'stat\x00', 'stat\x00', 'stat\x00', '\x00', ')!\'\x00', 'stat\x00', 'q\x00'], 0x1d, [], [0x7, 0x5b94, 0xffc0, 0x3]}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x1d) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfcffffff) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x3c) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x1e) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x3e) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfeffffff) 14:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x42) 14:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x21) 14:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffa888) 14:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x10b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfffff000) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x43) 14:18:33 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) r3 = socket$inet6(0xa, 0xa, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) write$6lowpan_enable(r2, &(0x7f0000000080)='0', 0x1) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x22) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffff7f) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x46) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x23) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x48) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffff9e) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x24) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x49) 14:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x11000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4a) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2a) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffffc3) 14:18:33 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4b) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfffffff0) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2b) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4c) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfffffffc) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4d) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2c) 14:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x11b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x4e) 14:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfffffffe) 14:18:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2d) 14:18:33 executing program 4: r0 = getpgrp(0x0) r1 = msgget$private(0x0, 0x6ba) msgsnd(r1, &(0x7f0000000340)=ANY=[], 0x2, 0x0) msgsnd(r1, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="01000100", @ANYRESHEX], 0x2, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/116) setpriority(0x0, r0, 0xffff) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="200026bd7000fc022fda2c00000008000a0001000000c6e3f88e75e773d4d002c4e8fc2f0632278989ae6a453ef75d6cdc5f7cfb7077838ce4cd327c88e46c453f67fce09908c6feb311628a297fc7d74cef9559349900d470f8288a6f4239d5c66751fcd1e6da08ebfb3018aeba9357bc199bbbceda52e03d309268e31a52a060"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20000320) 14:18:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2e) 14:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf0ffffffffffff) 14:18:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026c9613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009efc3080000000427000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068d3c1"]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0x2, 0x3, 0x0, 'queue1\x00', 0x7}) r2 = socket$inet6(0xa, 0x800, 0x7f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x100000000000000) 14:18:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x2f) 14:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x200000000000000) 14:18:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x12000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x30) 14:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x300000000000000) 14:18:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x31) 14:18:35 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x7, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x101b00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x80000000, "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", 0x80, 0x3, 0x80, 0x3, 0x7, 0xfd, 0x2, 0x1}, r4}}, 0x120) fcntl$dupfd(r2, 0x0, r2) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4, 0x80000001, @rand_addr=' \x01\x00', 0xffffffff}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) openat$cgroup_subtree(r5, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000000)={0x40, 0x640, 0x640, 0x600, 0xca5, 0x3f, 0x0, 0x2, {0x3e, 0x81, 0x1}, {0xfffffffa, 0x400}, {0x1, 0x8000}, {0x0, 0x6}, 0x3, 0x80, 0x5, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x7, 0x6, 0x81, 0x6, 0x26, 0x200, 0x3, 0xb}) 14:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x400000000000000) 14:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x32) 14:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x12060000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x33) 14:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x500000000000000) 14:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x35) 14:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x600000000000000) 14:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x36) 14:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x900000000000000) 14:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x37) 14:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x12b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:36 executing program 4: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000100)={{0x5, 0x2, 0x8, 0x1, 'syz0\x00', 0x3}, 0x2, 0x3, 0xfffeffff, r0, 0x3, 0x20, 'syz1\x00', &(0x7f0000000000)=['-^.]\x00', 'stat\x00', '\x00'], 0xb, [], [0xfffa, 0xffff, 0x0, 0x200]}) setpriority(0x0, r0, 0xffff) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000000)="b9ffd95b9d9f6f4821ce95feeae2cc52328612897fc52eb41cab6544e8e3e7379fc8abae6968a4451b71b4644eeedb9b979540a9a90a4ab2567c5c5a57c551176c7fe1ef4877ffd6ac5c483672a98870d3bcfbaa3fdbbd88656851b64b9d89f5bfb1d24605c7e7f7c8a50eee96e1d4df00b3c397a70588fb6cd4dde7547643ab9f3a0fba2eb35ffc696e69fde07207f36e50ff60019c7c0d683b6ebccd94998a20c10e1ee5228d8c52f98268e435560d5180493ccb4a6393c2d717bc0c1d06ecedc33437c69e9adb8b0475faecf03580", &(0x7f0000000100)=""/141, &(0x7f00000001c0)="7b4367a3ba32c43166fa051edc991bc0e12a40cca3f2948be30597f2d3586f90a27668c8c293ba4318b89e28d20dd5a1f450561197cdef11e92f5f7b9bfe408a4e7d60937a771eda84b09e1484be180b7ac1e8b7d76642755039a9cf6661593408d83eed5388b9f2e8217b9a952fe1a6bf99f3211eb603e244", &(0x7f0000000240)="abcf9e22dcb2a2089681eb8a6056ea56a5ff8a63ecd47f557bb6a6d821510269775b238aaaeb603610cecc02d6d2bb4d316fd81acad149d9b246c675cd05b873499d54ef7dbab755b18da350911e33b05a31680087330315e82df89191aba55167c2748dc9058e21c169ab4b9ffeceb55777007d2d04df9f0977af4e5e9620d3507f728ed5652f6e470c6f7b0d9536c99c", 0x1, 0xffffffffffffffff, 0x4}, 0x38) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvram\x00', 0x2040, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfff, &(0x7f0000001540)=""/4095, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, r6}, 0x78) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xdc5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000880) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1a, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="098f81bd4738e2be"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x3d, &(0x7f0000000400)=""/61, 0x1f00, 0x4, [], r2, 0x3, r4, 0x8, &(0x7f0000000480)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0xf34, 0x0, 0x3}, 0x10, r7, r9}, 0x78) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xa00000000000000) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x38) 14:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x13000000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x39) 14:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair(0x4, 0xa, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000140)=0xe8) sendmsg$xdp(r1, &(0x7f0000001600)={&(0x7f0000000180)={0x2c, 0x6, r2, 0x1f}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000001c0)="b85dd883a5158b0809a10df29a0feae4a62b41ded3ece084579cf4455224d29cfa6e5cb8ef19bb4bba1a7bc8a3d65fa7428c38d35e5f604a7f9d304f66685d0522d4a398e3c3fd79d81596a4629dfe84cebdf7a702627c5e1228e3c7746a5b343ea247c67a83e41f5e5a49f04bffda1136ea149fb33cca98a8fc1d1b1702678a934732aa36f733d4208ef0acee59af50d6d928a664276e76f734502bf899fd4aa4afe9c727f19673261e414742d1e13e0bb20f478f6303439a33c04c885d617fe9a55f12305978d749f68f51a802349353d7157810285c71481a8ce5e3b524e0f89502e8b7771eb8718dae04ef6eaa8cfa1e6e77482ca830", 0xf8}, {&(0x7f00000002c0)="456191e6e7640579999f3e2210636d0a39b4b404c2bf380c", 0x18}, {&(0x7f0000001340)="1d3e7caee30e2879472ff668a64dc640edbcfed1de007c065835ef47c0cc4fc82858c96a70d9f904da2317fbcc1fbf803dc15de5de52414ebcac388a2b526713b8a406916487e19a72", 0x49}, {&(0x7f00000013c0)="177c7158c9aff793a919d602196466936302817c1bcd460fb38a32dcc5cca3aa9cecd048bc017a363d2a4f7a2abc8e5c95e5677ee4d5ec00bb471544a7dd721f1668273ec22ee689a01dad01459b33be2bd8c72bde5443714f0f99e4e985f73b494edb0e8506683df85c95d613", 0x6d}, {&(0x7f0000001440)="7f57ba0bc17804a300701f7c02300ec1b83f90e6e0e8ed7b1b3ae41153b2ebc7f22fcc55eb70f4c81bce3fa1fc5c2305dd8f2e9caf81198590d09e9b2f356b804c99531e30b4580e99ca1ceb06194ccf8c64807f90b85a343410321a69906565daffdce35a34339cb15ae21e9dc9c381c3127a083e6a797e66472bd997a2895afc7e1a1af315cd808128ee8847750a110dd168f21bc1451483ff97cc7e185c894bea6952dd204cebd9fc3ea99f13", 0xae}, {&(0x7f0000001500)="521c3cc7d5e7c1d7576191830758db7efa4b31933b9eab86a393ac804c9131f578a864f8bdea82a41ee514c8769a69c718caa49cd457c95015870836843e7a84a65bac4b3cae8d619a0e73", 0x4b}], 0x7, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc00000000000000) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x3a) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xe00000000000000) 14:18:36 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080)=0xe6, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendfile(r1, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x3b) 14:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r2, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004044}, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf00000000000000) 14:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x13b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x3c) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x1000000000000000) 14:18:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r1 = accept4(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x80, 0x80800) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x2010, r1, 0x2cded000) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) 14:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x3e) 14:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x3f00000000000000) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x42) 14:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_coalesce={0xe, 0x8, 0xd264, 0x5, 0x6, 0x800, 0x5ca, 0x8001, 0x10000, 0x0, 0x10001, 0x80000001, 0x4, 0x0, 0x10001, 0x7, 0x7, 0x9, 0xdca, 0x400, 0x8, 0x6e, 0x743e}}) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x11, 0x9, 0x5}, {{0x0, 0xea60}, 0x1f, 0x6, 0x401}, {{}, 0x1, 0x200, 0x3}, {{0x0, 0x2710}, 0x0, 0x15}, {{0x77359400}, 0x16, 0x4, 0x6}, {{}, 0x2, 0xe, 0x3}, {{0x77359400}, 0x5, 0x100, 0x400}, {{0x0, 0x2710}, 0x12, 0x80, 0x2}, {{0x77359400}, 0x2, 0x4, 0xabc2}, {{0x77359400}, 0x0, 0xff9, 0x2}], 0xf0) 14:18:37 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) sendfile(r1, r2, &(0x7f0000000240)=0x40a78dc8, 0x4000000000dc) 14:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x401, 0x0, 0x102, 0x9}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x68, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x9, @local, 0x40}, @in={0x2, 0x4e23, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x17}, 0x4}, @in={0x2, 0x4e23, @local}]}, &(0x7f0000000140)=0x10) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000040000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bdf21de59f00"/520]}) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) setsockopt$sock_void(r6, 0x1, 0x24, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000480)={0x88, 0x9, [], [@hao={0xc9, 0x10, @private1}, @generic={0x1, 0x33, "6f3b0e3322e864ffa18f0dfed2b276b47493c85530768d09b8b8940732723c1f17382db8cc435cf8aa01dfefa3fd0b9670eeae"}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x4}]}, 0x58) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x43) 14:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x4000000000000000) 14:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x14b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x46) 14:18:37 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'netpci0\x00', 0x2}, 0x18) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x80) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000003c0)={{0x8, 0x2, 0xff, 0x8000, '\x00', 0x9}, 0x1, [0x4, 0x3, 0x10, 0x81, 0x1, 0x8, 0x3ff, 0xffffffff7fffffff, 0xff, 0x4, 0x5, 0x7ff, 0x3cd0fc2, 0x9, 0x0, 0x7fffffff, 0x8, 0x0, 0x80000000, 0x400, 0x2, 0x2, 0x7, 0x3, 0x10000, 0x4928, 0x401, 0x8, 0xffff, 0xba9f, 0x7, 0x8, 0x6, 0x400, 0x6, 0x10, 0x4, 0x7, 0x4, 0x8, 0x7, 0x5, 0x6, 0x8001, 0xfff, 0xb4f, 0x1, 0x213, 0x7, 0x20, 0xbe, 0x80, 0x8000, 0x7, 0x400, 0x7, 0x0, 0x4433b701, 0x7fffffff, 0x10000, 0x6, 0x3e3, 0x9, 0x4, 0x3, 0x1f, 0xfffffffffffffff8, 0x1, 0x10001, 0x3f, 0xf284, 0x3, 0x3, 0xfffffffffffffffc, 0x5, 0x7, 0x0, 0x4, 0x0, 0x4, 0x40, 0x346a8e3d, 0x8000, 0x8001, 0x1000, 0x1, 0x8, 0x5, 0x1, 0x3, 0x3, 0xfffffffffffffffa, 0xd02, 0xff, 0xcc4, 0xff, 0x729, 0x7, 0x4, 0x5fd7eb26, 0x7, 0x5a, 0x10001, 0x0, 0x3, 0x8001, 0x6, 0x20, 0x1, 0x38, 0x100, 0x80000001, 0x3, 0x800, 0x9a7b, 0x4, 0x6, 0x80, 0x4, 0x6, 0x8, 0x80000001, 0x1f, 0x81, 0x1, 0x0, 0x2, 0x7]}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) sched_getscheduler(r6) 14:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6000000000000000) 14:18:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000100)={0x0, 0x1, 0x1002}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="20000000000000008400000002000000003e04000000000000000000", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x6}}, 0x40, 0x4, 0x400, 0x1, 0x10, 0x1, 0xe9}, &(0x7f00000000c0)=0x9c) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x48) 14:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x6558000000000000) 14:18:37 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/520]}) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000000)=0x7) sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x49) 14:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x8100000000000000) 14:18:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x15b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4a) 14:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x88a8ffff00000000) 14:18:37 executing program 2: unshare(0x10000000) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4b) 14:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000c0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x35a, 0x3ff, 0x4, {0xa, @sdr={0x31324d4e, 0xbe}}, 0x3}) 14:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x8c12000000000000) 14:18:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4c) 14:18:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f00000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000000000000000000000000000000000000000000e63500"/520]}) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0xfffffffffffffffe, 0x4, {0x7ff, 0x4, 0xa2, 0xffffff00}}, 0x20) 14:18:38 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x0, r0, 0xffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000180)={r4}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 14:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@private2, 0x104fc, 0x0, 0x102, 0x8000003}, 0x20) 14:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x16b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4d) 14:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x9effffff00000000) 14:18:38 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10004000000fffb) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 14:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:38 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0xbbf9, 0x343}) setpriority(0x0, r0, 0xffff) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000680)={r2}, &(0x7f00000006c0)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000700)={0x0, 0x6}, &(0x7f0000000740)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="053f9ba60430deb8bf2f79c0fdb2b7a833470a3addb7f2913d1d3e56ecc9503ae1df2fd21429082aba73704a364f0944445aa8a768a01c1acf02535d40e8685b66be32de27c4d64bee1e9be45d78af23816ccb56efedda03c65e1a54e062a7bf551836cee6618066794f8a7a857ef5d4ee6b577cf562a24f43773068b87dfef8171b6f8a723c3ee645ff3716b77d7140533da42cd25e9401b4a5c1d32e73136e1cae6222283a8ffe9a40c1e042a34b035e057e4b60b08417361baa", 0xbb}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0xd879, 0xfcab, 0x1, 0x401, 0x5, 0x800, 0x9, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x401}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x1, 0x4, 0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}], 0xa0, 0x4050}, {&(0x7f0000000300)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="8d4a1f255c3b5326f7d384e6c609348b1fc9989148845af00d7cd0595562aae7965ac701b836a7b0f06569a67b470d8471fc9e66ac2ddb6ff640394eba8a46681879b0a627e00867fc16ab9fa78a5427117b7836a39a0333a4f42e9ed0f408b80dda17c3b6ca680ee3907b904cf7cbb658e3d0cb74cf6c8e629b3f3f722b02ba85f547eda963fac6957d0f4bb68e6c496cf6e32208", 0x95}, {&(0x7f0000000400)="0b334257a4a92c62845edb559f7b9a086a86425fc12a0ddc49e66a7104cdf9134b069e5392986255d7ea2b164161df38523cc04b68b6f10ad0733dd6233ae537c7374dbb5f90a911028cd92c5d4b7ada88dff8e0e41a9abdc0ba0a84d058fa88ade20b3295fe98db6c3a8e19b8fb4e517917df27afbfc70f4d58114c95bfde398dd0dfa878ce241d1666c8525900e2c998593bc79b859c7008554f3997e0728e8ec0447d92a2064de1dd89f421c3aa1a3e1a69d4cfb4ee5907b262f849a03631f1367bba", 0xc4}, {&(0x7f0000000500)}, {&(0x7f0000000540)="1964c380d5f32805c6e4f32ee65e31e3d8899518a9d621a5e0c771bc1d04d5e09ca2c720b596a6f3724dfdcd1f", 0x2d}, {&(0x7f0000000580)="6d928505020a3b2cd499704ed9aaace30d5fd8c484e6a74464e3bbc7cfb7675f2862c350b7b8afc5ac64f5c8d2114bcb619511a993c8fff9abc9ce17998c29f3bc26a6f833a6e93a91", 0x49}], 0x5, &(0x7f0000000780)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x4008, 0x4, 0x9, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x1000, 0x4002, 0x939, 0x0, 0x200, 0x4, 0x80000000, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x20, 0x0, 0x2, 0x2, r9}}], 0x70, 0x20000880}, {&(0x7f0000000800)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000840)="a7fe6187950a2a7dd2a76e8e1a8649831a79f1cac8d4bb64cbf9f7e4bb9bb2df008cbd33a64cba63af7c6dbcd0d6822796f21319c5d91ec02e59ccc8389ced2e51f78069121c0c9c0ab5c04cfc489aa84a6f3ea79fe4e886764b69467a58f6a26a9f9b854073671a105626de5c1f3cd6605da09b3c1daa4c603ee1346efbeffd221b24b247172c8b33d5ef2f658e293abf304096f7052f99035b3ab17a326ef118d36298e716", 0xa6}, {&(0x7f0000000900)="65a4bf27af432a39eb932bdb1cdb4789b8b490a8fd017972fa0aa79d07661cb0b09747d7de80fb56f9178008edef0eafc817f3b642e77c3683247555ec425db43d04a09fe642bf5867c14da90281d1fddbdc562e3acc6f6e08d1c0dc55f579189e1d26b90c4e1f1fcf7efba83ac36bc1031e47e066a6db55a6a37b9fadd6a27d653dd34c93b1d0d75ca55bba67c1c97cf5747ce428bac83f2a39e18120ee9f54f562836d27ca8d62f81b5925493d4a43ea998dc38384dcda1d66a172f308d54531d7a9f8d65524d40f11cef3a9eb", 0xce}, {&(0x7f0000000a00)="4eddb7b81a88926b099c041e10e598eb68a1fb51f98907424979efdd5cda6b4cb14b6673536b4cc6cdd78c51afdf67700ec0cc5f8654c9a263cf4875c4daff27c1d5002553351901cffc4176138b8027426cc93be6f5e29f3f9e0c3af2ea98062735679cdfa1d9cf40469c2acdd4c900beaccbe125fa4fd3047347acb6046f51264ccedf7f2f02", 0x87}, {&(0x7f0000000ac0)="fa07a545ba97baaccff1d1fd1628ca860687fb323ea839b5767d0781", 0x1c}], 0x4, 0x0, 0x0, 0x40080}], 0x3, 0x2004c000) 14:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x440001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xc3ffffff00000000) 14:18:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x4e) 14:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) r3 = fcntl$dupfd(r1, 0x406, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200027bd7000fcdbdf250d00000040000180140003000000000000000000000000000000000008000b00736970000800050003000000060004004e230000060002007300000006000200d59e0000080004000600000009bb48619d72bcf9ad0c1b482e1ab467796ec36e8d"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xf0ffffff00000000) 14:18:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20000320) 14:18:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x17b60100, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='&\x00', 0x0, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) fcntl$setstatus(r4, 0x4, 0xc00) 14:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x1401, 0x20, 0x472, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = socket$netlink(0x10, 0x3, 0x8000000004) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x1010, r7, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/64, 0x40}, 0x8}, {{&(0x7f00000004c0)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/69, 0x45}], 0x1, &(0x7f0000000600)=""/143, 0x8f}, 0x6ba}, {{&(0x7f00000006c0)=@nl=@unspec, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)=""/204, 0xcc}, {&(0x7f0000000840)=""/84, 0x54}, {&(0x7f00000008c0)=""/139, 0x8b}], 0x3, &(0x7f00000009c0)=""/236, 0xec}, 0x3}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b40)=""/174, 0xae}, {&(0x7f0000000c00)=""/98, 0x62}, {&(0x7f0000000c80)}], 0x3, &(0x7f0000000d00)=""/74, 0x4a}, 0x6}, {{&(0x7f0000000d80)=@ax25={{0x3, @null}, [@remote, @default, @netrom, @default, @null, @bcast, @remote, @null]}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000e00)=""/212, 0xd4}, {&(0x7f0000000f00)=""/143, 0x8f}, {&(0x7f0000000fc0)=""/139, 0x8b}, {&(0x7f0000001080)=""/245, 0xf5}, {&(0x7f0000001180)}, {&(0x7f00000011c0)=""/237, 0xed}, {&(0x7f00000012c0)=""/146, 0x92}, {&(0x7f0000001380)=""/172, 0xac}], 0x8, &(0x7f00000014c0)=""/228, 0xe4}, 0x80000001}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/156, 0x9c}, {&(0x7f0000001700)=""/52, 0x34}], 0x2, &(0x7f0000001780)=""/129, 0x81}, 0x7fffffff}, {{&(0x7f0000001840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000018c0)=""/64, 0x40}, {&(0x7f0000001900)=""/171, 0xab}, {&(0x7f00000019c0)=""/207, 0xcf}, {&(0x7f0000001ac0)=""/176, 0xb0}], 0x4, &(0x7f0000001bc0)=""/128, 0x80}, 0x7}, {{&(0x7f0000001c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/108, 0x6c}, {&(0x7f0000001d40)=""/79, 0x4f}], 0x2, &(0x7f0000001e00)=""/89, 0x59}, 0x4}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/68, 0x44}, {&(0x7f0000001f00)=""/91, 0x5b}], 0x2}, 0x4}, {{&(0x7f0000001fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002040)=""/151, 0x97}], 0x1, &(0x7f0000002140)=""/115, 0x73}, 0xffffffff}], 0xa, 0x2020, &(0x7f0000002440)={0x0, 0x3938700}) sendmsg$nl_route(r5, &(0x7f0000002500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4530000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)=@ipv4_deladdr={0x34, 0x15, 0x4, 0x70bd2a, 0x25dfdbfb, {0x2, 0x8, 0x13, 0xff, r8}, [@IFA_LABEL={0x14, 0x3, 'bond0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010100}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4088) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfcffffff00000000) 14:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x9840}, 0x0, 0x0, 0xffffffffffffffff, 0x5) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xe) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:41 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) setpriority(0x0, 0xffffffffffffffff, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x2, 0x0, 0x101, 0x0, 0x4, 0x0, 0x401}, 0x0, &(0x7f0000000140)={0x1ff, 0x100, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200140, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a00188000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000140)={@fixed={[], 0x12}, 0x10000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/135, 0x4e) ptrace$getsig(0x4202, r0, 0x7ff, &(0x7f0000000180)) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfeffffff00000000) 14:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x8, 0x3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x400, @loopback={0x0, 0x5}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x1}, 0x20) 14:18:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x6) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x2a}, 0x4398}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:41 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x0, 0x6}, 0x20) getcwd(&(0x7f00000000c0)=""/99, 0x63) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffff7f00000000) 14:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000140)=0x5) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) accept4(r2, 0x0, &(0x7f0000000040), 0xc00) inotify_init() r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000440)={{0x200, 0xf2, 0x8, 0x6}, 'syz0\x00', 0x7}) io_setup(0x0, 0x0) setsockopt(r3, 0x5, 0x9, &(0x7f00000003c0)="fe64894daf628b81aadd92ca974d27e2a2aff964ed8133996bfe3e33644efad7cd129225a942ba1df6097f5a74276946963001acff5a76e504274adbaa3810d8fb0e2ce7a3c378189236bc9b7c1941da3e6704a2667b0d45f840d7d536c18b7e78f0e8dcad3e35ef38c3a7", 0x6b) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x18010000, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x50}}, 0x0) 14:18:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x30}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 14:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4b0000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012833bcfd2c0d5bc000000000000000000000000000000000000b500"/504]}) ioctl$USBDEVFS_RESET(r1, 0x5514) r2 = getpgrp(0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x4e8a4fe911b4c33e, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000280)) setpriority(0x0, r2, 0xffff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$AUDIT_SET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x38, 0x3e9, 0x200, 0x70bd26, 0x25dfdbfd, {0x76, 0x1, 0x3, r2, 0x7, 0xfffffffe, 0x7, 0x400, 0x0, 0x5}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000380)={r8, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x1}, 0x90) 14:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x2c2}, &(0x7f0000000040)=0x8) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102}, 0x20) 14:18:41 executing program 3: r0 = getpgrp(0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000200)=""/34) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0x2, r4, 0x7fffffff, &(0x7f0000000140)="8ad03e8d8e726398cb70dfd14043730f6fcf680c2fd8eeffee009055a69c6504d87441903a7d66f79edf502d5a4e7654aeb618d34942cd450a2e8fbd904d01d563987691e9565a760c98645f9a66774c7f61b2f76ad96749702512ad14562ccda40ee1f534116aa99316e381911db224df5c7d1e2ecb81849c267dbd564380b0f3c8bab0e7f4f8160c2bff18a52260edb22652035b3b1a18bf6ea32c2c0763b774f39d01223fcf8bd15f6a897093997924d4c6df95079692fbcf") ptrace$cont(0x9, r4, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522, r4}, &(0x7f0000000080)={0x0, 0x1ff, 0x0, 0x5c, 0x0, 0x3}) setpriority(0x0, r0, 0xffff) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xffffffff00000000) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0xfffffffffffff000) 14:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) set_tid_address(&(0x7f00000001c0)) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) [ 1701.974912][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1701.982543][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): [ 1701.982550][ C1] ------------[ cut here ]------------ [ 1701.995703][ C1] IRQs not enabled as expected [ 1702.000678][ C1] WARNING: CPU: 1 PID: 9210 at kernel/sched/core.c:2675 try_invoke_on_locked_down_task+0x219/0x380 [ 1702.011673][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1702.018377][ C1] CPU: 1 PID: 9210 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 1702.026690][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1702.036905][ C1] Call Trace: [ 1702.040227][ C1] [ 1702.043163][ C1] dump_stack+0x188/0x20d [ 1702.047661][ C1] ? try_invoke_on_locked_down_task+0x210/0x380 [ 1702.053893][ C1] panic+0x2e3/0x75c [ 1702.057780][ C1] ? add_taint.cold+0x16/0x16 [ 1702.062512][ C1] ? __probe_kernel_read+0x188/0x1d0 [ 1702.067802][ C1] ? __warn.cold+0x14/0x35 [ 1702.072328][ C1] ? __warn+0xd5/0x1c8 [ 1702.076650][ C1] ? try_invoke_on_locked_down_task+0x219/0x380 [ 1702.082949][ C1] __warn.cold+0x2f/0x35 [ 1702.087272][ C1] ? irq_work_queue+0xca/0x100 [ 1702.092025][ C1] ? try_invoke_on_locked_down_task+0x219/0x380 [ 1702.098384][ C1] report_bug+0x27b/0x2f0 [ 1702.102714][ C1] do_error_trap+0x12b/0x220 [ 1702.107685][ C1] ? try_invoke_on_locked_down_task+0x219/0x380 [ 1702.114022][ C1] do_invalid_op+0x32/0x40 [ 1702.118514][ C1] ? try_invoke_on_locked_down_task+0x219/0x380 [ 1702.124868][ C1] invalid_op+0x23/0x30 [ 1702.129213][ C1] RIP: 0010:try_invoke_on_locked_down_task+0x219/0x380 [ 1702.136054][ C1] Code: 00 00 85 c9 0f 85 e4 fe ff ff 80 3d 84 01 36 09 00 0f 85 d7 fe ff ff 48 c7 c7 c0 2f 2b 88 c6 05 70 01 36 09 01 e8 bf 28 f4 ff <0f> 0b e9 bd fe ff ff 48 8d 74 24 30 48 89 ef 49 c7 c6 c0 7d 03 00 [ 1702.156054][ C1] RSP: 0018:ffffc90000da8c18 EFLAGS: 00010082 [ 1702.162241][ C1] RAX: 0000000000000000 RBX: 1ffff920001b5185 RCX: 0000000000000000 [ 1702.170340][ C1] RDX: 0000000080010001 RSI: ffffffff815d5ba7 RDI: fffff520001b5175 [ 1702.178674][ C1] RBP: ffff88803056a5c0 R08: ffff888038a88000 R09: ffffed1015ce45f2 [ 1702.186769][ C1] R10: ffff8880ae722f8b R11: ffffed1015ce45f1 R12: ffffffff8160dab0 [ 1702.195024][ C1] R13: ffffc90000da8d40 R14: ffff888038a88000 R15: dffffc0000000000 [ 1702.203081][ C1] ? rcu_accelerate_cbs_unlocked+0xe0/0xe0 [ 1702.208974][ C1] ? vprintk_func+0x97/0x1a6 [ 1702.213735][ C1] ? try_invoke_on_locked_down_task+0x219/0x380 [ 1702.220047][ C1] ? cpus_share_cache+0x100/0x100 [ 1702.225067][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1702.230724][ C1] rcu_sched_clock_irq.cold+0x928/0xd25 [ 1702.236268][ C1] ? rcutree_dead_cpu+0x10/0x10 [ 1702.241158][ C1] ? __this_cpu_preempt_check+0x28/0x190 [ 1702.246832][ C1] ? trace_hardirqs_off+0x50/0x220 [ 1702.252174][ C1] update_process_times+0x25/0x60 [ 1702.257189][ C1] tick_sched_handle+0x9b/0x180 [ 1702.262072][ C1] tick_sched_timer+0x4e/0x140 [ 1702.266968][ C1] __hrtimer_run_queues+0x5ca/0xed0 [ 1702.272449][ C1] ? tick_sched_do_timer+0x1a0/0x1a0 [ 1702.277731][ C1] ? do_raw_spin_lock+0x129/0x2e0 [ 1702.282913][ C1] ? hrtimer_init+0x320/0x320 [ 1702.287605][ C1] ? ktime_get_update_offsets_now+0x2d6/0x450 [ 1702.293755][ C1] hrtimer_interrupt+0x312/0x770 [ 1702.298702][ C1] smp_apic_timer_interrupt+0x15b/0x600 [ 1702.304428][ C1] apic_timer_interrupt+0xf/0x20 [ 1702.309497][ C1] [ 1702.312468][ C1] RIP: 0010:sctp_bind_addr_state+0x108/0x1d0 [ 1702.318434][ C1] Code: 63 23 fa 45 84 ff 74 2e e8 15 62 23 fa 48 8b 04 24 80 38 00 0f 85 9e 00 00 00 48 8d 7b 20 4c 89 e6 41 ff 56 40 31 ff 41 89 c7 <89> c6 e8 91 63 23 fa 45 85 ff 75 3b e8 e7 61 23 fa 48 89 d8 48 c1 [ 1702.338259][ C1] RSP: 0018:ffffc900096278c8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1702.346662][ C1] RAX: 0000000000000000 RBX: ffff888065ce2d80 RCX: ffffc900096c9000 [ 1702.354788][ C1] RDX: 0000000000040000 RSI: ffffffff8756875f RDI: 0000000000000000 [ 1702.362759][ C1] RBP: dffffc0000000000 R08: ffff888038a88000 R09: ffffed100aeaa2d8 [ 1702.371093][ C1] R10: ffff8880575516bb R11: ffffed100aeaa2d7 R12: ffffc90009627960 [ 1702.379560][ C1] R13: ffff88808b388098 R14: ffffffff8a755540 R15: 0000000000000000 [ 1702.387756][ C1] ? sctp_v6_cmp_addr+0x9f/0xd0 [ 1702.392601][ C1] ? sctp_bind_addr_state+0x103/0x1d0 [ 1702.398061][ C1] sctp_copy_local_addr_list+0x255/0x530 [ 1702.403691][ C1] ? sctp_defaults_init+0xc90/0xc90 [ 1702.408938][ C1] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1702.415011][ C1] ? sctp_copy_one_addr+0x5b/0x170 [ 1702.420200][ C1] sctp_copy_one_addr+0x5b/0x170 [ 1702.425142][ C1] sctp_bind_addr_copy+0xfc/0x2ca [ 1702.430315][ C1] sctp_connect_new_asoc+0x16c/0x580 [ 1702.435647][ C1] __sctp_connect+0x430/0xc70 [ 1702.440320][ C1] ? sctp_connect_new_asoc+0x580/0x580 [ 1702.445774][ C1] ? __might_fault+0x190/0x1d0 [ 1702.450569][ C1] ? _copy_from_user+0x13c/0x1a0 [ 1702.455506][ C1] ? security_sctp_bind_connect+0x8e/0xc0 [ 1702.461401][ C1] __sctp_setsockopt_connectx+0x12d/0x180 [ 1702.474214][ C1] sctp_setsockopt+0x15a1/0x7090 [ 1702.479147][ C1] ? sctp_setsockopt_bindx+0xb0/0xb0 [ 1702.484517][ C1] ? aa_label_sk_perm+0x89/0xe0 [ 1702.489358][ C1] ? aa_sk_perm+0x319/0xab0 [ 1702.493962][ C1] ? ksys_dup3+0x3c0/0x3c0 [ 1702.498445][ C1] ? lock_downgrade+0x840/0x840 [ 1702.503312][ C1] ? aa_af_perm+0x260/0x260 [ 1702.507989][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1702.514078][ C1] __sys_setsockopt+0x248/0x480 [ 1702.518941][ C1] ? __sock_recv_ts_and_drops+0x430/0x430 [ 1702.524718][ C1] ? ns_to_kernel_old_timeval+0x100/0x100 [ 1702.530437][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1702.535971][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1702.542001][ C1] __x64_sys_setsockopt+0xba/0x150 [ 1702.547102][ C1] do_syscall_64+0xf6/0x7d0 [ 1702.551639][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 1702.557573][ C1] RIP: 0033:0x45ca69 [ 1702.561679][ C1] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1702.581401][ C1] RSP: 002b:00007f90d8640c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1702.589803][ C1] RAX: ffffffffffffffda RBX: 00000000005053c0 RCX: 000000000045ca69 [ 1702.597766][ C1] RDX: 000000000000006e RSI: 0000000000000084 RDI: 0000000000000005 [ 1702.605777][ C1] RBP: 000000000078c220 R08: 000000000000001c R09: 0000000000000000 [ 1702.613795][ C1] R10: 0000000020000180 R11: 0000000000000246 R12: 00000000ffffffff [ 1702.621800][ C1] R13: 0000000000000b07 R14: 00000000004d7938 R15: 00007f90d86416d4 [ 1703.721957][ C1] Shutting down cpus with NMI [ 1703.728674][ C1] Kernel Offset: disabled [ 1703.733257][ C1] Rebooting in 86400 seconds..