8, 0x0, 0x0) 07:43:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 2143.323136][T13191] usb 6-1: new high-speed USB device number 52 using dummy_hcd 07:43:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100010400000e000000000002000000bc181b2dc38b21521623f4118c3d78281b000000000000", @ANYRES32=r9, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2143.593539][T13191] usb 6-1: device descriptor read/64, error 18 [ 2143.995354][T13191] usb 6-1: device descriptor read/64, error 18 [ 2144.262929][T13191] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 2144.532905][T13191] usb 6-1: device descriptor read/64, error 18 [ 2144.932882][T13191] usb 6-1: device descriptor read/64, error 18 [ 2145.053308][T13191] usb usb6-port1: attempt power cycle 07:43:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) r4 = gettid() tkill(r4, 0x16) [ 2145.763342][T13191] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 2146.032963][T13191] usb 6-1: device descriptor read/64, error 18 07:44:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d6000000110001d4000000000000000000002e705dc5afd9ba380300660000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 07:44:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:44:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:03 executing program 5: prctl$PR_GET_SECUREBITS(0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) r4 = gettid() tkill(r4, 0x16) 07:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:44:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x4e22}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:44:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000140)=0x2) 07:44:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0xfffffffc, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:44:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) set_thread_area(&(0x7f00000000c0)={0x0, 0x9f255de06b63dcd6, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000000005000000000000000000000000000000020000000000000005000000000000000207000700000000000000000000000000000000000000000000000000000000f9ff0000000000000004000000000000070000000000000008000000000000001f07510100000000000000000000000000000000000000000000000000000000000000000000000005000000000000001efe000000000000020000000000000040009b2f00000000000000000000000000000000000000000000000000000000000000000000000009000000000000000300000000000000df070000000000000001f90300000000000000000000000000000000000000000000000000000000000000000000000003000000000000000104000000000000b0560000000000003f20824000"/336]) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x1000, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000000)='veth0_to_team\x00') 07:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r5}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, 0x0) kcmp(r1, r3, 0x4, r4, r6) r7 = syz_open_procfs(r1, &(0x7f0000000100)='net/hci\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8955, &(0x7f0000000000)=0x2) sendfile(r8, r7, 0x0, 0x80000000) 07:44:08 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:08 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:44:08 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:44:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) accept(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac14140000000000000000000000000000000000000000000000000000000000000000000000a8000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 07:44:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x800) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'ip\x8ei0\x00\x00@\x00', 0x1000}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) [ 2154.503955][ T4803] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2154.555074][ T4807] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000011000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 07:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/379], 0x138}}, 0x0) 07:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xfe1f, 0x0, &(0x7f0000000080)="619e6631b5af526fe97505000800000001000000003600000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:14 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2160.405220][ T4829] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2160.424537][ T4835] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x5) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8022000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x4}}, 0x0) 07:44:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:44:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f0000000200)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000074de43b1bfc42946ec000000000000000000000000000000000000000000000000ffffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000020000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000e8200000000000000000000000000000000000000000000000000000000000000000000000000000b70000efff0000000000e9ff00000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000100000ad71e000000100000000480003006465666c61746500"/242], 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000000)) [ 2160.863257][ T4858] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) [ 2160.950922][ T4859] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x10, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='\xe6\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x21, 0xe8, &(0x7f0000000200)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a0b924beabb9825f0de92a2fa8fe407efc30c67401ba81547ad0b62a0afedd93537eb76e8852e77c42b2b47925ee4610b5f06b1a57cb4071b759c170811b3ea509ee97d37637f", 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0xfffffffffffffea5, 0x0, 0x0}, 0xffffffffffffffcc) r6 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x8955, &(0x7f0000000000)=0x2) sendfile(r4, r3, 0x0, 0x80000000) 07:44:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x6, 0x3, 0xffffffff, 'queue1\x00', 0xfffffffe}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 07:44:22 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:22 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r6, 0x1) recvmsg(r6, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r7}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r8, 0x40206417, 0x0) kcmp(r3, r5, 0x4, r6, r8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r10, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r12, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r12, 0x1) recvmsg(r12, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r13}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r14 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r14, 0x40206417, 0x0) kcmp(r9, r11, 0x4, r12, r14) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r15, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r15, 0x0, 0x0, 0x142, 0x0, 0x0) kcmp(r3, r9, 0x0, r0, r15) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="00001000000000f808001b000000000098bcc596a64cbe94498460299cb88ef44a7e457d1242ce39227fdc2f28b0992083e4446616566e83fce0ed4db1758b034bb3909ee43e18ce"], 0x28}}, 0x0) 07:44:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 07:44:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r3, 0x0, 0xfffffffffffffe21) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r6, 0x7ff}, &(0x7f0000000080)=0x8) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r9, r10, 0x0, 0x7ffff000) write$P9_RWRITE(r10, &(0x7f0000001100)={0xb, 0x77, 0x1, 0x3ff}, 0xb) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r7, 0x3}, 0x8) r11 = fcntl$dupfd(r1, 0x0, r0) write$hidraw(0xffffffffffffffff, &(0x7f0000001140)="633ef09ffd00434da1db52f8804321f82d7e15e69209a1e4f9c8adda6e3890d44a30766ccb50205ca63a559b01ea1d49cea3f7999224b3eb6b0e3aded20583e3a610865106a04b59130294b90cda82f7bff09106ad47d452686b7908a82075e3f10bb5b5d39cc5203147b04c3f161c1c3b5c53cd0a0c39928551aae69b3d5be8331b5c5d3867834b4fcfe9c2a13af16863cceff3d72a07244f4c6468ab4a4c6362a60e7a0ef875a06deb560d76fcf090fe6152b911a7ba", 0xb7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:23 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:44:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f00000000c0), 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x2, @ipv4={[], [], @local}, 0x2c}, 0x1c) r4 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ppoll(&(0x7f00000000c0)=[{r4, 0x1540}, {r3}], 0x2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 07:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x7fffffff]) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0x130, 0x278, 0x278, 0x278, 0x130, 0x410, 0x410, 0x410, 0x410, 0x410, 0x4, &(0x7f0000000180), {[{{@ipv6={@local, @mcast2, [0xff000000, 0xff000000, 0xffffffff, 0x4a04ece266811313], [0x0, 0xffffff00, 0xffffff00, 0xff000000], 'erspan0\x00', 'vlan0\x00', {}, {0xff}, 0x32, 0x6, 0x7, 0x7}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x10, 0x8a, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0xc1b, 0xc25, 0x8, 0xff, 0x1, 0xff, 0xffffff01]}}}, {{@ipv6={@empty, @empty, [0x1fffffffe, 0xff000000, 0x0, 0xffffffff], [0xffffff00, 0x0, 0xffffffff, 0x1fe], 'ip6gretap0\x00', 'tunl0\x00', {0x1fe}, {0xff}, 0x16, 0x1a}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x5, 0x5, 0x0, 0x3, 0x849, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x9, 0x40, 0x7}, {0x6c2d, 0x1}}}}, {{@ipv6={@empty, @empty, [0x0, 0xffffffff, 0x17f8001ff], [0xff, 0x0, 0xffffff00, 0xffffff00], 'bcsf0\x00', 'erspan0\x00', {}, {0xff}, 0x47, 0x4, 0x4}, 0x0, 0x138, 0x198, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xffffffff, 0x4, 0x0, [0x1f, 0x8, 0x1, 0x4, 0x6fb, 0x81, 0x1ff, 0x2, 0x7ff, 0x401, 0x1, 0x7, 0x5, 0x3f, 0xf5e7, 0x7], 0xf}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x2, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xffffffff, 0xffffffff, 0xffffffff, 0xff], 0x4e21, 0x4e21, 0x4e22, 0x4e23, 0x1, 0x1000, 0xffff, 0xd6, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x24, 0x22, "4b0dda289d80a2d9ec03f8101fcea7a8ef1481cd50a2de67bf6d0c3d976aca5e"}]}, 0x44}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003aeebfcc53a1b68053020285156e80a2fb5f07494f34c6227e672e4e2b6445d262ed5e4fcb6432ab662033d3ab26a8893534ac0c47c385838f35e7d8bc7f3d4af0f4bfcbe13eedfdaf822d5674e850aa6debc73b9ef2", @ANYRES32=r2, @ANYRESDEC=r6, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x4}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@nat={'nat\x00', 0x1b, 0x5, 0x6c8, 0x0, 0x0, 0x4e8, 0x4e8, 0x278, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x8, 0x7, 0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x6, 0xa12e, 0x3, 0x8, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x52676b85e9e3a04a, @ipv4=@loopback, @ipv4=@local, @gre_key=0x30, @gre_key=0x3}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv4=@empty, @ipv6=@loopback, @icmp_id=0x68, @icmp_id=0x68}}}, {{@ipv6={@rand_addr="79ba1376a961b9d6c8e26ecfb3c4ff77", @mcast1, [0xffffffff, 0xffffff00, 0xffff00, 0xff000000], [0xff000000, 0x0, 0xffffff00, 0x1ffffff01], 'bond_slave_0\x00', 'veth1\x00', {0xff}, {0xff}, 0xda59725cb9564401, 0x24}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x4, 0x2d, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x20, 0xffff, 0x8000000, 0x37, 0x2, [@ipv4={[], [], @broadcast}, @mcast1, @dev={0xfe, 0x80, [], 0x21}, @local, @rand_addr="7d8b0b48d22c67c8972b75407f87d1b1", @remote, @empty, @local, @dev={0xfe, 0x80, [], 0x20}, @empty, @empty, @mcast2, @local, @rand_addr="c8fed122d73d0f7feadabc812c6c5935", @mcast2, @loopback]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0xc, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}, @ipv6=@remote, @port=0x4e21, @gre_key=0xff}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1c, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}, @ipv6=@mcast2, @gre_key=0x8, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x728) 07:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2169.499588][ T4919] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2169.555817][ T4920] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000140)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0xfff, 0x0, 0x100, 0x1}, &(0x7f0000000000)=0x98) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="38014e8f6c611554976b000000000000ac14600512af000000375023e0d8ab2caf00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r6, 0xc038480a, &(0x7f0000000080)={0x3, 0x100, 0xffffffc1, 0x5, 0x7ff, 0x1, 0x7fffffff, 0x7c9, 0x6, 0x4, 0x4, 0x7f, 0x6, 0x6}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:25 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:30 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)=0x3a7196eb) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) read$alg(r4, &(0x7f0000000180)=""/23, 0x17) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYRESOCT=0x0, @ANYBLOB="3dae2a5f4c001dd223ee30ac9a5e60d9b958d2976bdabba48368b19051f621edf6b6eeee07db39df5de3063a8decbaf44b82d515441ec0b7c2b28a5718441942b0333c46243708cc9eb13dbec6e8e295b6c14d7a3284960974e8b32c257e23b963074342c2bcc22562aa5cdb2c6c5759166ffc76e65b22ea4779cc264089f325d52fe0e171b82d2b", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES64], @ANYRESHEX, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r4, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="9bca004c76e5a32f74682016c382d8816f24f35023f1efca790b04addaff65d1a1a7caac33402cca7e1adec9fa171797ae6db8c22d13ab5822db71332c47fd68639515312ac685011c829b202ffcdd5ae947b7a915fa51fd2e72c7203cc32c58d703779c"], @ANYPTR64], @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b19000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 07:44:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000002030501ff0085ffbdffff300a0000000c000100010000007d0a00010c000200fe42ac0400000004"], 0x2c}}, 0x0) 07:44:30 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000000000000000000000000000300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:44:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000002c0)={0x8, 0x9, "c243430e4cc56cc20ff4ad62664b575498877a32bc2dff2000d68d2bad3f6e36", 0xffffffff, 0x7ff, 0xfffffffb, 0x0, 0x2}) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.origin\x00', &(0x7f00000003c0)=""/196, 0xc4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@newsa={0x214, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x0, 0x5c}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {0x6}, 0x0, 0x0, 0xa, 0x3}, [@algo_comp={0x124, 0x3, {{'deflate\x00'}, 0x6c8, "30cd2c2a035329eab90b82a2cc0fffe3b8b2dbed66dfc6cf357b0af79e1e633b4ab28d3c3f1c1f97ff6074a24747d9a21ecb429fc4e938551abc83de161f9c084dbb7abe21f2f797d8a066ba646e16dce4dbaaff4f285c43aedc7d2e571f8e3f216127c9621eb0b3222965a2f090094a0a1f1e626b6a9f190aa49953b470b079ed41e51e9afad986b5a4af37455196211cf1c8cbf6d22ed408c6e7eb5885fa566c22cd9c410daa0be673c69e4d7744b557ce5999a561f5f61b472f8d3673d54b0b071b2effe40029c150ed9394fbe356308e191fd2d0213a5e"}}]}, 0x214}}, 0x0) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000100000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c6174650000000000000000835b00"/240], 0x138}}, 0x0) 07:44:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'veth0\x00', 0x4200}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1100, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f0000000280)={r8}) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f0000000180)) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r10, r11, 0x0, 0x7ffff000) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r2, &(0x7f0000000140)={0x80000000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r12 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x8955, &(0x7f0000000000)=0x2) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000002c0)={0x2}) sendfile(r2, r1, 0x0, 0x80000000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r14 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r14, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r14, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) r17 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r17, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r17, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r17, 0x0) setsockopt$inet_tcp_int(r17, 0x6, 0x18, &(0x7f0000001440)=0x6, 0x4) bind$inet(r16, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x20000041, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x4}, 0xfffffff1) setsockopt$sock_int(r16, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r16, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r16, 0x1) recvmsg(r16, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e23, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r18}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x3}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r19 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r19, 0x40206417, 0x0) kcmp(r13, r15, 0x4, r16, r19) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r21 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r21, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r21, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r23, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r23, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r23, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r23, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r23, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r23, 0x1) recvmsg(r23, &(0x7f0000000140)={0x0, 0x12e, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@rand_addr="a61e73005b930769251f423f1de98a42", @in=@multicast2, 0x4e20, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r24}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x20000000005, 0x4, 0x1ff, 0x9}, 0x9, 0x0, 0x1, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x3, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r25 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r25, 0x40206417, 0x0) kcmp(r20, r22, 0x4, r23, r25) r26 = socket$alg(0x26, 0x5, 0x0) bind$alg(r26, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r27 = accept4(r26, 0x0, 0x0, 0x0) r28 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r27, r28, 0x0, 0x7ffff000) r29 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r29, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r29, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r29, 0x0, 0x0, 0x142, 0x0, 0x0) r30 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r13, r20, 0x7, r7, &(0x7f0000000240)={r28, r30, 0x6}) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'btrfs.', 'eth0^selinuxwlan0\x00'}, &(0x7f0000000080)=""/241, 0xf1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 07:44:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000180)={0x1, "88ad382abc7f7af7ba283150ce34e231cfe0fd076a6f5f128e54607397788d61", 0x0, 0x1}) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x0, 0x80, 0x0, 0xfffffe01}, 0x6, 0x8}) 07:44:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180), 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000001000"], 0x28}}, 0x0) 07:44:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x3a, @rand_addr=0xffff, 0x4e21, 0x3, 'nq\x00', 0x1, 0x8, 0x55}, {@remote, 0x4e22, 0x2, 0x9, 0x6699, 0x2}}, 0x44) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x403000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x8, 0x1, 0x0, 0x0, @sint={0x9, 0x5}}, {0xf3ac, 0x2, 0x0, 0x0, @sint={0x8f8, 0xa8}}, {0x4, 0x4, 0x0, 0x0, @irqchip={0x6, 0x5}}, {0xfffffffa, 0x0, 0x0, 0x0, @adapter={0xfffffffeffffffff, 0x7fff, 0x200, 0x1, 0x80000000}}, {0x8, 0x4, 0x0, 0x0, @adapter={0x6fcf3f20, 0xc910, 0xffffffff, 0x7, 0x80000000}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) flistxattr(r5, &(0x7f0000001880)=""/181, 0xb5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) vmsplice(r7, &(0x7f0000000780)=[{&(0x7f0000000240)="1d89e8f7ca8023e5ea9019161675e602e3edf6f01f3ffd2ae4b49530ed3757c9d1f20656567fba0ad7d25de8428d1f37452f55eb9f435fd9e9ab81", 0x3b}, {&(0x7f00000003c0)="89dffc832dcb0865ae155bf034a665b5745b354ad51e9322f32c313acc76c5a0f3d042cbf9b9e30132d9a3edad519e129239e66ac06cbecfbfe575c2608167ebdfbb3ee51470c4a0ba86eb19f39d1363e9b8bcb7b2fa1412a12245d7a730f16053eb0697df012552e02a4cd2b7fd6d64fae4688a4754a246942b48d18132b4e13c6ec7252bbda3333b701454648c7e9c22fb5379119e38b688d631357ace20e9ab2014bea2f1ac1e5dd6509252bc1c4303c61f52602bed04244943e10a2f0325ff0b68b35aa3c578d367eb96742d0545f10ba8aef85e4941d540a96bd860be85f9874c772c21113dbf4b99e2ea3d6690baeb10f5", 0xf4}, {&(0x7f0000000500)="d65c547d6862980ee75e5908d9359c70bdc8e465e1e3c675808c3cfcd7f378495cfae7af8584b44ab17e7f6b2ad8848dd5511b383b89b2867e330feb", 0x3c}, {&(0x7f0000000540)="44a21db828ae828b609a9ee1d4f67878f5a11b3443a100c0ccb7267ff9882a1664d597a85399fdbf3c3125b25641280960f333b9f03399e5ae5fab6b425275c90ef8f2f084395d3d0abbb9dbffee59d4403d3f5720488ac24b9fa3306331b3db78137f6478eb67", 0x67}, {&(0x7f0000000880)="192c5f4f42937de69b65a8d7d047551924638f9d6f5d8b311779d42a57c09a3260431776f39604f005130d8c1651844b5618be851f5d3af830f38259c3ac32490ddd20464ac08b6e1680dedac819261a6555800e29b44d30a15ea972ae5b705345509b144dab543d11b0c7bfc6f8286c11198b39e3acdedd7b124706eac4f17fbbaac5e4cebef96c41e478c89b9a2931b3626c611bf7c48aff35cfcd6b76eadd480402f294e0e6feadf58a8596c51980d1e31129e118bc557b04e0c5f334b5569623032753337b13ebf299883f6374b08d5bfc2c60bb2b541f65f4bca95e86a12fee373b0c59cb41d196dd328bfc4f9df59f46c05a17a4ff22b51a81caf1ad2a5be11678a2787b32996b7e6c897a45dc1ad5e3124a56a61f09e13c5008c1a8a9052afa6f9e95af6b5c634b8c27c4259417c8ce5fcb95dd991b4ee58ebeca32c0b91d3dea43c29076694548e7e641485444605731e48276144447b659a8e903d13b7a132300d6d3ab06f1f1fc2fca9f741964a3fc3f3baf79865591d1efc91d27787acde6dda825b14567a8bc33ef09e38a6358be4218ffceadea505028592023b800d998832c3583d69918ba0bd106a5c958fae39cd0b643532a5eec1ea5ac78dad9bd46c652d5843ae0e6c48c68b4429292faf79f9d8f75fa9a771d3c8a14f22ff886d5b1ed907c6f57a07d6f30ddb9b11b2cc0a250fce9f9f94460beec96ed7ec995be3950b8bf3466571b4297a8d3aa546a408e074e12dbec047c2bc6ab6b8f70170c1baa4ad9d8f915d536b7215314487d7039ac8da15ce09da9c93280de7016b627330bd31cf13c966f500969d5f11d4ff1c5bbd50fdae231afc9daa36281a4af9ac46169127aed1f86a0fe022734cb1783808b07ea24db1c48bdc9fdffb831db9693432bb58c94e1a8227314733f36ffec4317a156a4c8c06c68663916c1aaaaa27ece86164f8cc5186a4f748578390e034dd05dd6e2800bc6157c254cf5656c488ef00ec8f31aea25e54712be916612a0f2a42f519682e6d0887de770ec5877c9b5990ad15a736213b866bcc7559c5aa1cc757890b23f250bf4590d25beb40dc0a1894fa9de837fda25d76c68d18ff377d7f5a534c3142b4a4ff8ed3ef7ae7bbe740a1a3905757544dfa07738c78b9d78c747ff693fcdb5be34bc5850424b838aca04ee5f383a1329a618cf757eb6d6113fd70bf6d20bbe6161fe33c5b70795f26940ee6f7a594eba290fb6be3764b6f9f16b8172f3b63d284848a708512f3ab6192ff7644d7067430de35e14c88690a62c70dd470372229f725534ce917d2042aed38d0a9bedb0a7adb1bb7d7618db8f25f4e3cb5e05e56e016d21b0ff8c5c0fd9207c64c8d37c3b91b4f13fb19861ac843e69951e85ecd9ee026e8a385f4cf049185675b93f3e1ac0916172d34516bae2b567b8bcaac38b6dd88a74c72e35ddce02f94f2acaf930ddfbfed77eb997aa9158cca3d43d709e80d24f46418ed6b9c9ad7ae014a9d8b8b2043a80d1f2a51b5c038015d37d92b2cff393a6314d614e6658c46ec0df4a24ef11760a6c6e0c26dbc6ede7597c9ad1153d064e3f13750f61f796405c292600f809d1de19224823f9b853c95c7fd57981d57b462f4f70d1a43b45596b098c74df699cbb50cfa07462a6d15344eb1a30758ec2ce2b7faec3b2ff8dce849ae273a8dc2b25ebe16ee6fe84e368edcc9c798151133c2226b2a0f18f075db87d8b866c0494567b1610dc9be10aa03fe41c3a048eb4a9708d2ff4f0aff4f629ff2d0f4d0376aec0384b8f07eb6ffa3e79aba781f9a7221d7ee8948968ccb74481c32ddbe25d03add63182ae2bd8dbcf36910fad0248f43ceb01269aa020c0bebe6255e59290e1ac542fc85df9ff1162fb7a61359a7427d848bc5bb467d5da8836914a188bbbe8438cee2dc3dee976aee6eb3f7efd3635be7a2eadb02a6fcc6bd857c0a881a5d8de328b4c05072b5a54887376f8e648c98c95e1bc2d14f1593ed1c4b51af80e42d2ccc73818a3a4842721c8c03038bade07d4596a785106098d5714c049450440850191ed9abef55fda42fb4371dca1e22d80d3d827ecf35ec13b87c689380f4ba1d820a30b7201fb14f6a6d4cf140de685b5cc290b92455811a7272a1d63a37d3001335c65cdf7f7694c9fa06481d2082be17bfa6395f60ae7ee2159583c771e3bf80d0d896c342abd2af0c59afc925d8f09e60ba32a90a0af4c7122c49e41fa8d9e97866504353e46aa975157531cc840f84478e1b36fb850a0163af2960c486cef029e111c1f92854cc2fe22a3ff8316786abd2fbd2e1341a717c83b7cd4b4ee5624c0067dce4409db76d792f8c8e766b4ec55fa7fe740032d40267a33661abb32b13dc0ae2ac4d6d18393a8ad9f408f331a2d91dc1265637245b7d2a742264d13fb343165385f86272929fd50934354fa11f3e531fe52880042f44d43bbbb0575a4cd907bb54fdd97b5089b047e3e9b12aac5df50cc6d04a16b853d6bd05db526292fd0dde58a442bd89db8e032cefcdec4e65bf29c7b914bc0487d8fa7bde99ac8797e46fde3d78467a2ab6c789944ed99fe9d90caeda849b15cc92f520d73a0e681ecaecbd084cb8675b17848b287bc93873659fa5f3e74b9e554ce02dd018c884c6350aead32fc4797339ab92ac655848b07ded46413487a9de180a6ad5948fb18e80898fd49d2b6c4cb8371109ff07dbe60263d8c026c305b6a22da743c967d494ff990493b7d8e76c1ef5b3f62778e66a59588b3fb671b9c1e6495e2cc7e60de0c7b53c04b4fb1c3b408dc01a07cc1ab5fa132a338dde8d2aba3287276e04716fa118b52dbfc773bdb960c4851e731d2e181d4f421a24ccf01a946500b634ac36883d4f38ecc629cbef74ad7320e90a280d6e773e258ec22e3bc20b7d08ecc5fa4515276bd8d8f31251f72d53ebd72ef6571a5be1e5f4af1dabab819726591a5709e8bdfe34f1d8071d615d8c340c9f1133206dd77acf5a4d954f679b3bb18f8552d5063acdd141e6627d62ebe7c86ebe1595b969c5356a0d3abb8f422d3620df83b08918f040d149a73dd36b740539f4379a84849baf57a630c7dfeaf3676e3c2966584379abd88af86eb1b6d810f5efdbeb1e1ea52b8810dce37c82f65159f82c4270dffbd663e3f1ee7ab5b363b909b3b8e95686317ec4088bdcb58c43cc7282de53c7eaeb57acb748a8f2662354196e2518e801b23f26e42b0c87a0224f1800c46aac5a435f57ca0ead6832691dc9f7be93865d4833443011e97eb2d43c108b9366d9a0b82ea72760075b2e281b190a2a4db770082dc74e0da774ae38a036a1bc18355d367e5f559f9532b1c2a70f63c0b8f814ed45aec4134cafeed709acff9bc4b095049ae840b22f25878a174ebf1a9e2af6c2692ad0ee5bfc887f60432df3c321a04f5010c4b44fde2bcd2009ec328b1da4060d743ed8151d69dc1404d0e492d13d030a6f3acbf05bb42beac3cbdf5a4f8f17f1256b263eda7f6cd73afac6ce3de31e9eb1bc6f8fe1db3f11d7d56293b56795a47bfe6cc41f4574f24983438d8671e28e370b1995cbcd6839cee66bae8a8af0a1f9da5e9c625a3ab843a262c8d0c0f92e4e1c981133f0869ca8709bf4112e14153591183b655e4049e57f33b35871797383d2002be13add8a3633a5c6e4b83dd2e8d9be87655f9f97cc31bf57fd7ee3b5d7381282c5e7cb56c843f10e325a1a3698f3ca905b676df92f4cb2f9a5ce3eb9252361966d98f8ff171b66c9ea3f5722c6aa5c3f38124d746c63e6767703e9d4bb11fe3237d3a765c76d79d5b9265f5d0bcc465b6627361429e2aa20c00f7c0d2ae59c64492a08fd47254ebc1d909740afae92572c0d43b13da8d21a1820d0fe6392de0226a2de2afcc0a43083734d1bd97d3ba1bd280c1ea5886e8b83f648ef5bb9c1c838147f6929d417c82935c998bf0eeb0489332b9463254eaf1836638baa689c057473502a943ec0816e0c5909fb21991b07955a8eb8eae16bffe7920807241bddeed9175a0d9e688a3989f04d8c1faeb5b83507401d14876db1d01fda9a2182b0fd88b3b8f5f15aa769bfae0aa9f2349a22f836d3678cbead5885a97200979132d2b48527f0edd03956ee0182e9370ce05941d5197aaa72307aa26e0e5a36a1a76d502d668e86a19df67f21b122b8c972e07073de177385af32ffa4bea29b61890d28ce4587faaba235bd552ac13e223c431023b5ecd2e9ff51123b7f9151ddc7dea62492604836fd10ea89fbcf51eeda8aa6032148e093d5e0c2c36de08dbd09cd7a48060ad8137c2f8a03bd2e23ceef321428844a1e66e9052c3038d38aff36b8b52dff50428f8e2e202788f6c0a76674d15a8b156b0cfe648c9b0ab65aa17af646a732642b8ea6d3959c0df673e83b2353cb50ed411bef0c2c082748a5a57a73107ec63678b301e8b28209a4e8bde51b2841075b68ba3b7852ddfc274213689ab984df43f380cfcb7c9aef0328c3068122fe6aa7249138bac0618554e962fe2b26dc0b4d107166e8a88546d808ce06f6fce7e9983dee9f0cea34f8e9454b8f6aabc74c220871b7f95d263da27d3bbcf06b21fd923ae4516074668a4e32d49fd54c0f4ac1439cd43ea834f229ed9115da2c2a90f646ceae00fabf350dcd9426ae320bca8ec2c65cfc301fdf2a36e92321039e61e8a508d38bab972e92ba8808093b117fa988da84799c6cefe775d22b440c665ba8325ca7aeff1e9b2bc4c2ce0952fc475bc99b8071b1a86487f20c6e92f2555cbac2b702ad1c74f7c7c83c204f92ccf534f5093524d5c4c73623aa3ebdaea4e1fb7517db385c3e3c7230fe32686b42d5362bea2837c15cd92db06d1b0df5384dca356f80b75d84a2031ef6b1ef988cfbf90fbedab2bb0deda503af2b232276e91fd47e2346f8731f785ab9bb8fbab5eddae2e5484ebaf4defb2ddf7e87a18f2ed8d0a5da3da2cf36c543a01e61759312db62744b3f71f75fc14b132de1aa5579e5438407769ca69f38cb84fe660782a91797d4c52d22bbe1edd73074971200234e0471f94ca0eec27a9bbfe65bef59166c94474e80d0c6586cc4f6db283ce0fe5293882b96a51bfe41b54db0c1789ed6a3df2f6d8228faeded1a9f5d641c744537ffaf7c53352f88f234fbc9d8daf85024de4ed69ca0c9a31b86a76e3478270703abee1e61650ea842256a62f3dbae05248b03460b6fe524fd19a76303c2e66840431a5eb4d2dc1333df3b5361a5279c7948ec3316436b7b15eb4a1a15aaf96a4d04febb06cae246835a7e123ba1e8ad51d2e666e5c90227f8364fd4e3d0b20146952e5dab2cb71c110e967a280c80d31269907156d881d25f985a21416fd04a376c9b2f0b91075c3924394e44bda5a29a66aa7cbffbe38e9806d28bfb5de12ae70626e1af522ba5272966ab106e6e323bcfcc7b5672de913fa648b0517deceb4140e5b7c2f75b049b3164cc172777b241ff77b6d3dba735ebd2db27dcfc09851d728d2068416df8ab81413d8f7fe6f317fe4cabac731459bfdb682cdd774ce0f53da1ca7223df6c5da39eb0a945f7d09fee2067bade44e61e2440be6f5a3746378122b2352a0b10f9cfe7a0c6000a3221dbc39c105d375405303dde45b6f1e26f205b894f9b3b2343520b99bcd2a02e6f564a1380cb82187a3d893bc0e083e42279ae1eb313f57468e668b83026a5f82d30cd562f07f5d4dc8e29946f604a4b1881ea57dedb7a84f1464a39c9ce6bc959e6475dea098eac5fd85f6c60bba6c5771889e175231b5be951b2623", 0x1000}, {&(0x7f00000005c0)="c1dcc4e75aca42116c30697ee4caf9d3702e1aa0a1e15a993d4efc4ba25f480b84db59c2529ba471c5fbe6f46767ca16cf5d606fe438a6ae00160d1312f6fa5211cf247aa5324334bdfebf5e85f9fa3250789f7994c9b458ee57fc1c41c269da9854c8c329b488c4c21547eb6fd9a444a641809b71cc6cc86ab5bd512370e20eb1566feb4eb2007f82b892d5bbd3a553221d14826c13fe63999010a16a94e1726b0adf6e83a193e56b9fac03011e3e9a3ca4d64ab889f63d43de4907", 0xbc}, {&(0x7f0000000680)="5a86f35bfb98ea848f28e00596c7b169ee63b479f72290b1b29a407d18b4986fcb393f4b4f0ab3a4690604b605fe4b338a8de58a14e18cc5001f6ddfa8b1e5968f8985d8f7fba875b03823926a632e8b282513c29e99253c042255970cfeacd72bf90a362f0d2afe8093c3f01162a063ec824e8e497b62106804098fcb4042c2f4bc39042b6ea370902e6e3fcdc9f009a8c2743e3e6fc7ec95a7536871646bdc1eef4d4054e1c1b2c75253e202341f901eefa6af44f29f65d178d962095ee754c8639ebdeed82c40cb8597673b20e30834e6d929757064928b3797cc6acdb943d6d307e7cf499d5899615012dd78", 0xee}], 0x7, 0x0) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r8, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f0000000000)={0x0, @empty, 0x4e24, 0x3, 'w\x00', 0x1, 0x1000084, 0x4}, 0x2c) 07:44:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 07:44:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180), 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) [ 2183.283491][ T4998] IPVS: set_ctl: invalid protocol: 58 0.0.255.255:20001 [ 2183.317972][ T4998] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 2183.331819][ T5005] IPVS: set_ctl: invalid protocol: 58 0.0.255.255:20001 [ 2183.346120][ T5005] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 07:44:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x3, 0x2, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 07:44:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0xfc, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa}, [@offload={0xc, 0x1c, {r11, 0x1}}]}, 0xfc}}, 0x0) 07:44:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac541400000000000800"/57, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) [ 2183.876226][ T5026] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2183.896237][ T5027] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003400065666c617465000000000000000000003dad62ce21a40000000000000000000000000000000000000000000000000000000000000200"/237], 0x138}}, 0x0) 07:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f0000000080)=""/68) 07:44:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 07:44:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$unix(r0, &(0x7f0000000280), &(0x7f0000000200)=0x6e) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x200, 0x6, 0x4, 0x8, 0x3, [{0x3, 0xac, 0x2, 0x0, 0x0, 0x30d}, {0x7, 0x1ff, 0x7, 0x0, 0x0, 0xeb575304c068250c}, {0xffffffffffffffff, 0xffffffff7fffffff, 0x3, 0x0, 0x0, 0x548ffd57f6d76180}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000140)=""/104, &(0x7f00000001c0)=0x68) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r5, r6, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r8, r9, r10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r12, r13, r14) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = socket(0x11, 0x2, 0x0) setsockopt(r16, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r16, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r16) bind$isdn(r16, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r18, r19, r20) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r21, r22, r23) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r24, r25, r26) r27 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r27, r28, r29) r30 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r30, r31, r32) r33 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r33, r34, r35) getgroups(0x8, &(0x7f0000001d00)=[r17, r20, r23, 0xee00, r26, r29, r32, r35]) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x5}, [{0x2, 0x1, 0xee01}, {0x2, 0x2, r6}, {0x2, 0x1, r9}, {0x2, 0x1, r11}, {0x2, 0x2, r13}, {0x2, 0x0, r15}], {0x4, 0x3}, [{0x8, 0x0, r23}, {0x8, 0x4, r36}], {0x10, 0x2}, {0x20, 0xb}}, 0x64, 0x1) r37 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r37, 0x8955, &(0x7f0000000000)=0x2) sendfile(r3, r2, 0x0, 0x80000000) 07:44:46 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3103f9f666597c4b, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:44:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x4000) 07:44:46 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180), 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xd17}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xd17}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) r9 = open(&(0x7f0000000200)='./file0\x00', 0x8400, 0x40) fsmount(r9, 0x93861cc9edf50353, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000480)={0x1f67da43, 0x1}) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r10, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x25dfdbfe, {{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60400, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000200)) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac14140000000000000000000000000000544d3d8b3eabc5210000000000000000000000000000000000000000000000f7170dc2b8a02eaf50226aa904bb692dea8b280659e09acabe7317cd84f6a2d362ead3a4ab34219adea7029944ba126b53ddf593", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:44:46 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) [ 2192.727716][ T5075] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r5, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x6}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000380)={r7, 0x7f}, 0x8) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="005af3ef3638d8"], 0x28}}, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r9, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') setsockopt$inet6_MRT6_DEL_MFC(r9, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x38, @dev={0xfe, 0x80, [], 0xb}, 0x4}, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x401, [0xd9b1, 0x1000, 0x8, 0x10000, 0x1, 0x5, 0xfffffffffffff800]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(r9, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r10, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x90, r10, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x90}}, 0x20000000) sendfile(r2, r1, 0x0, 0x80000000) 07:44:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000080)="eedfd38c0f680f26df9748851d9ac1733c106333d14feb5a9cac8a303854833ef8a63b37d13be47d7693ea8708a620032118712ff13584c995daad98247eaff7c3", &(0x7f0000000100)=""/72, 0x4}, 0x20) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000880)={"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"}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) vmsplice(r6, &(0x7f0000000440)=[{&(0x7f0000000780)="d6a98a34582b8a772e83eb760cdc84418eecff16d44fe27323eadf2b8fdef650f476c052ae4c235bde6c37020c4a3d2b549c796977acbb50d752cd9306a335c8e4b86e074dfef618a31ab8a1fdaa72b97e270a4cf7c30831ca449f19278bff7b59a3a85a7665b10c6770bf1aa0bff3aed02a700eca526f918540d8ea39f8d720d3eea7c516ac1b3119c74f4ea75f2a90d7ad10e715359f29d3ea7c7c45fc68eba2eed173c2c8e0ce87fd23ed7e6b3cbe"}, {&(0x7f00000005c0)="42e839e96702e69d8ec013137dfac16534ac0a59fdbd5e86d44394df5385dfbadad99df6bc29b4bb00849d2d2a680fcda3af7ffd2c9661650c283614a1febfe74101f4e3e57e6a32c0ae4b899129116ea275088ce1020e7880d1219251a015353a4bad5ba5027345cb107ee841d602921e24a98b054d4398dd61673c4205cdc2e1836de82d36024eb0d092102f5ec29dd56831b67de8b53f65685d67f414e049d64cdee60e59cae1024f4b807c10100a476512"}, {&(0x7f0000000680)="47ac316ce2dcd82a07ed5f67d55ae84b3bec5bfd0c7c9e6a13ffe72e373053536f1b743c660c7d15c147dbb77f8063f656c609da8e8b9a99ac4623c2dde5b738f42e41bfac192cf2d3f636779b66dd48b21171e0b304da7bba0c412c8c92e4c7f3b6cdc0d1a9443db29a6ebf91a2c19fdff38e829901cdab688459dd60c7be18362517724827a6cdeb19bbddc524fc239963e130817ab9e95f524150580e2951bba849d36547a7d3271b25fe5cbe91a2efecf6ca3e3d916b3509dcc18a6df4ea3bd697ad4dd69f557a43bf6b9812b9df160365d225487bd6837fb8d73a1bd5d4f9", 0x50e6c71966d1e19f}], 0x3, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000840)={0x0, 0x1c2, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in=@broadcast, 0x0, 0x6c}, @in6=@remote, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x40}, [@algo_comp={0x39c, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2193.025625][ T5088] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2193.079525][ T5090] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2193.094145][ T5091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2193.366597][ T5091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d041400000000000000ac141400000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x4}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:44:51 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x46, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) 07:44:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000003c0)=0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) r6 = syz_open_procfs(r5, &(0x7f0000000380)='n\x00\x00/|*+@~,\x83\xee\xa36\xcf\x85 cap\xbd') r7 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x200600) openat$cgroup_ro(r7, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x8955, &(0x7f0000000000)=0x2) sendfile(r6, r1, 0x0, 0x80000000) 07:44:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) clock_adjtime(0x3, &(0x7f0000001300)={0x33ce, 0x1, 0xa106, 0x100000000, 0xb3, 0x2, 0x5, 0x30e, 0x6, 0x101, 0x9, 0xffff, 0x0, 0x65, 0x8, 0x53, 0x0, 0x556, 0xb, 0x0, 0x9, 0xffffffffffffff81, 0x3, 0x7ff, 0x1, 0x2a1}) name_to_handle_at(r2, &(0x7f00000012c0)='./file0\x00', &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000002340), 0x400) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400800) set_mempolicy(0x1, &(0x7f0000000240)=0x8, 0xff) pread64(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001100050800000000000400000000000096656fba23b28a1c5309048e80504a2e2a650e832905869ff641b802f77e04b60607112390be037bb9bc2a", @ANYRES32=0x0, @ANYBLOB="0000000000eb3d9ee2d68ace21000000"], 0x28}}, 0x20000000) 07:44:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@getsadinfo={0x318, 0x23, 0x1, 0x70bd2c, 0x317cbc40, 0x0, [@migrate={0x164, 0x11, [{@in6=@mcast2, @in=@multicast1, 0x0, 0x3, 0x0, 0x3506, 0xa, 0xa}, {@in=@dev={0xac, 0x14, 0x14, 0x27}, @in=@multicast2, 0x33, 0x2, 0x0, 0x34ff, 0xa, 0xa}, {@in=@multicast1, @in6=@mcast2, 0x2b, 0x1, 0x0, 0x3506, 0x8}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x2b, 0x0, 0x0, 0x3502, 0x7097b732c1a90263, 0xa}, {@in6=@mcast2, @in=@multicast2, 0x3c, 0x2, 0x0, 0x3507, 0xa, 0xb}, {@in=@multicast2, @in=@local, 0x32, 0x2, 0x0, 0x3506, 0x0, 0xa}, {@in=@rand_addr=0x20, @in=@multicast1, 0x6c, 0x2, 0x0, 0x3503, 0xa, 0x2}, {@in=@local, @in6=@mcast1, 0x1e, 0x0, 0x0, 0x0, 0x2, 0xa}]}, @sec_ctx={0x8c, 0x8, {0x86, 0x8, 0x1, 0x42, 0x7e, "dc5ebd6c6a088eb2e6ac55355dff422253939fe4217e18a87a561a44a615b3c13fa8e2c395fa3d76f8a58d7f4699322ed1314d2d4b3cc2b04e59be48436ea6e41deb06891d03ad6f94f2fb4682cf615c5e8016c2fd57001d084ce19eed13e1c337f989793b3e9b468e8872e40d7f215cacb0bebfb5e3d5dd169258032fca"}}, @policy_type={0xc, 0x10, {0x926fd835b7b210d2}}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd26, 0x795}}, @algo_crypt={0x8c, 0x2, {{'lrw-cast6-avx\x00'}, 0x220, "9de107e19ec2b50d258f931f53bf13cb5785fe4cca824364af45847758bee5c391478cea1a5f0cdaddc9c30b509aca036b745ea02e93681e76a6f6d53603ef3741f57c11"}}, @lastused={0xc, 0xf, 0x3f}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd28, 0x70bd2c, 0x70bd2c, 0x70bd28, 0x2, [0x0, 0x5, 0x5, 0x3]}}, @address_filter={0x28, 0x1a, {@in=@multicast2, @in6=@ipv4={[], [], @remote}, 0xa, 0x5, 0x20}}, @policy_type={0xc}]}, 0x318}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='user\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 07:44:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:51 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) write$P9_RMKNOD(r7, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x107, 0x0, 0x5}}, 0x14) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x8955, &(0x7f0000000000)=0x2) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) shutdown(r9, 0x0) sendfile(r3, r2, 0x0, 0x80000000) 07:44:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) bind$unix(r4, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) accept4$vsock_stream(r4, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x800) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) fchmod(r5, 0x42) setsockopt$inet6_buf(r7, 0x29, 0x3d, &(0x7f0000000080)="de08f265425e89de1acf6906609bccbfb2fd56797fdcc019a6ee935b50253aca2e93f337baa6c6eafb4770629f211225ec597797ea156386a3bd616c52e5d56994aa125cc7382678671cf98510ad74eecfc2ac8d06293a9dfa4cbabb8621316a67ff3f04c79ea5f06914241e0435823497b7075d8127eba99a30a123c3ca4d6b064d25f7038d19b6", 0x88) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3801000000000000ac1414000000000000000000000000000000000000000000000000cb00000000add8795f42f346abd800"/65, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 07:44:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) read$rfkill(r5, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b401000010000d040000000000000000ac141400000000000000000000000000005e5a0000000000000000000000000500"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1b4}}, 0x0) 07:44:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000440)={{0x7f, 0x9}, {0x33, 0x20}, 0x0, 0x0, 0xbd}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x20) semget(0x3, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000580)=""/72, 0x48}], 0x3, 0x0) 07:44:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[0xffff, 0x400, 0x7718, 0x7, 0xbb]}) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) write$evdev(r7, &(0x7f0000000140)=[{{}, 0x15, 0x9, 0x4}], 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:44:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r6, 0x0) r7 = accept$inet(r6, 0x0, &(0x7f0000000240)) fsetxattr(r7, &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000500)='vboxnet0em1\x00', 0xc, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r12 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r12, &(0x7f00000003c0)="8a24cdf9b61b001e4b7ba76d940023412b12cad76a2dccbcde1dbe8beb989cb7486cd8e96903597269c2346bebc073545bc14c66aff224408e6b4ae196db665c5c52e1e7b0c401e0d7b14d174814c0c3aca9b3a73bed64707f95c6f226b717054b7e45aa9e8b359fb5cee9b47faed21814fb00bf59c33c0d534bcd43bf82519782", 0x81, 0x80, &(0x7f0000000140)={0xa, 0x4e21, 0x3c0e, @local, 0x1}, 0x1c) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r14, r15, 0x0, 0x7ffff000) r16 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r16, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r16, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r16, 0x0, 0x0, 0x142, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r15, 0x5, &(0x7f0000000540)=']nodev+security.cgroup\'GPLvboxnet1eth1^security+\x00', 0x0, r16) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast2, @remote, @mcast1, 0x8, 0x2, 0x2, 0x800, 0x3, 0x10000, r11}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r17, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:44:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0xffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = syz_usb_connect$cdc_ncm(0xe, 0x118, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x2, 0x1, 0x6, 0x50, 0xaf, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x81, {{0xa, 0x24, 0x6, 0x0, 0x1, "7d324cca62"}, {0x5, 0x24, 0x0, 0xd07}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x9, 0x80, 0x7f}, {0x6, 0x24, 0x1a, 0x8, 0x1}, [@mdlm_detail={0x8d, 0x24, 0x13, 0x81, "d58c117cb38e8b30a961b84523c1e3f9f698eb07f1444d6a75a56af76325f18b6fd8134f87db57faf90799810940b5603f3a58ff22ca2c436194e5df60a4a0e67044910443a2976d53d4f3cc8d8abb4bf77d41551b0592e75d887d8b5a7fd7c844356a15a75754f3e728c147d3dfee4a83192a5c22beaf794c4a419f160846f3938ff0f94aa3768ed6"}, @dmm={0x7, 0x24, 0x14, 0x9f6, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0xeb27, 0x24, 0x7}, @acm={0x4, 0x24, 0x2, 0x18}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x80}]}, {{0x9, 0x5, 0x81, 0x3, 0x2d0, 0x18, 0x3, 0xba}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x9, "", {{{0x9, 0x5, 0x82, 0x2, 0x3d6, 0x8, 0x7, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x23c, 0x1, 0x6, 0x7}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x2, 0x1, 0x6, 0xff, 0x5d}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3c01}}, {0x48, &(0x7f0000000340)=@string={0x48, 0x3, "07ef35f5c4b3a2239714a5c36287bfa13938ea2ba223020a5659d8e38d2fd7f8cc3e97be0a819c604ab665f0fab459fef09ea3ce0854fb882f73293cce4dd0c0a3c9bb007b95"}}]}) syz_usb_control_io(r3, &(0x7f0000001640)={0x2c, &(0x7f0000000440)={0x0, 0x7, 0x27, {0x27, 0x2e, "7e700e1395658d3bda7f7b8121cc6183ad0dc426ecb70b874e2a3faa56c0c7b3bec2d72f8e"}}, &(0x7f0000000500)={0x0, 0x3, 0x1002, @string={0x1002, 0x3, "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"}}, &(0x7f0000001540)={0x0, 0xf, 0x44, {0x5, 0xf, 0x44, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x1, 0x2, 0x6}, @wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0x4, 0x0, 0x6, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x9, 0x6, 0xfffb}, @wireless={0xb, 0x10, 0x1, 0xc, 0xb, 0xf2, 0x9, 0xeb3, 0x81}, @ssp_cap={0x18, 0x10, 0xa, 0x9, 0x3, 0x7ffffff, 0xcc2772cab4381086, 0x1ff, [0xc0, 0xf, 0xff00]}]}}, &(0x7f00000015c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x3, 0x7f, 0x57, ' 2So', "0f6173b4"}}, &(0x7f0000001600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x0, 0x9, 0x9f, 0x42, 0x7ff, 0x9}}}, &(0x7f0000001c80)={0xac, &(0x7f0000001680)={0x0, 0x11, 0xe7, "6a454b53ee6577114b99b521ac6ca87869b4a8d6d6e527ed4d96b810afe73e35aea7f19e452d03666821f493cecd369101c62724a193c90c7f29168d0233b913c27c17f3d4169cff8035b2a6fca4d80088f284cb39a6f98efb7940705df507bd3f14d84d4583ca2e65524c88db633328cd4f234f82a420088313deee8dd81e4b2e0c23a6b55f582fb4a494d5ec5ab15229400528cb4d339823f5037d011ca15e1d17c5c459a98bb07004fc9caac25a1a090fd08e134e0f4bf1817469214773cdf33f9df4a4325e1bd692806c632569ad312a5967482c410c07695a85f42dbd5db9ebc3bb91a026"}, &(0x7f0000001780)={0x0, 0xa, 0x1, 0xfb}, &(0x7f00000017c0)={0x0, 0x8, 0x1}, &(0x7f0000001800)={0x20, 0x81, 0x2, "9411"}, &(0x7f0000001d80)=ANY=[@ANYBLOB="200908f3fffff6b87147e88bc82868b9ff274e1d"], &(0x7f0000001880)={0x20, 0x83, 0x2, "0d0f"}, &(0x7f00000018c0)={0x20, 0x84, 0x2, "c5da"}, &(0x7f0000001900)={0x20, 0x85, 0x3, "58d083"}, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x2, 0x4}}, &(0x7f0000001980)={0x20, 0x0, 0x8, {0x461, 0x80, [0x0]}}, &(0x7f00000019c0)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000001a00)={0x40, 0x9, 0x1, 0xfa}, &(0x7f0000001a40)={0x40, 0xb, 0x2, "1f3f"}, &(0x7f0000001a80)={0x40, 0xf, 0x2}, &(0x7f0000001ac0)={0x40, 0x13, 0x6, @local}, &(0x7f0000001b00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000001b40)={0x40, 0x19, 0x2, "e0e4"}, &(0x7f0000001b80)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000001bc0)={0x40, 0x1c, 0x1, 0xfd}, &(0x7f0000001c00)={0x40, 0x1e, 0x1}, &(0x7f0000001c40)={0x40, 0x21, 0x1, 0x20}}) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000100)={0x5, [0x1, 0x681, 0x9, 0x2, 0x81]}) socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r8, r9, 0x0, 0x7ffff000) ioctl$SG_SET_FORCE_PACK_ID(r9, 0x227b, &(0x7f0000001d40)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}]}, 0x28}}, 0x0) 07:44:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:44:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stagk\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='bond0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = socket$inet(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) sendfile(r3, r1, 0x0, 0x80000000) 07:44:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0x6, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r12 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r14, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r14, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r14, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r14, 0x1) recvmsg(r14, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r15}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r16 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r16, 0x40206417, 0x0) kcmp(r11, r13, 0x4, r14, r16) process_vm_writev(r11, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/72, 0x48}, {&(0x7f0000000780)=""/238, 0xee}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000000900)=""/44, 0x2c}, {&(0x7f0000000940)=""/108, 0x6c}, {&(0x7f00000009c0)=""/164, 0xa4}], 0x7, &(0x7f0000000c40)=[{&(0x7f0000000b00)=""/247, 0xf7}, {&(0x7f0000000c00)=""/5, 0x5}], 0x2, 0x0) r17 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x4, 0x4002) write$binfmt_aout(r17, &(0x7f0000000400)={{0x108, 0x9, 0x7, 0x231, 0xb4, 0x4, 0x35d, 0x4}, "b80a73af5d4e2a97567df627f877f6eb94014a2c1d98129f3cc36fcca2df311d513f51de38c65f6882e5e09383946628830eaa9fdb108f7062098353d768d23d633db39dadc5069ccddf342fdbcea835f6c9d9086cda6a29", [[], []]}, 0x278) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x4, r10, 0x37}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="b0eb5acaaa88f3b344c17fb470883b6c388c686957baba4a7ce0450cb0304ef4cf660f7cb2f60b8eac47f9db2d281794", 0x30}, {&(0x7f00000001c0)="981296d42bdfb4412cca9bebc4a1dcbb9de581b69b1a80d05e5677325570c12125d1f30a95aaf160bc3e2f963ad2ff87ea25e57a417f3e403af9546655bb015f", 0x40}, {&(0x7f0000000280)="4d9ef32ccc861ddc46090e6330e8ef7670bb87064e8c56ddc600c0ce0c36a071d71ccf7a632a86a0ee1bced05b12311ecd49efb1eaf46c489cc6d2e9c3a5d45a55d569362e2c5f31a94628", 0x4b}], 0x3, 0x0, 0x0, 0x20000088}, 0x1011) sendfile(r2, r1, 0x0, 0x80000000) 07:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) r8 = socket(0x11, 0x2, 0x0) setsockopt(r8, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r8, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r8) bind$isdn(r8, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001900)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0x149) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001800)=0xe8) r13 = socket(0xa, 0x802, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0xee01, r14) getuid() setuid(r12) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) fstat(r16, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000001e00)=ANY=[@ANYBLOB="ff0f005b621069caa01b9d51ba72132e1e9f2500", @ANYRES32=r10, @ANYBLOB="020002", @ANYRES32=r12, @ANYBLOB="02002823", @ANYRES32=r14, @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000600", @ANYRES32=r15, @ANYBLOB="040004000000000008000e00", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB="10000100000000002000c8f700000000"], 0x64, 0x2) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200080}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@allocspi={0x124, 0x16, 0x200, 0x70bd2b, 0x25dfdbfb, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x4e24, 0xffff, 0x4e21, 0x1, 0x2, 0x43597e297019469a, 0xa0, 0xc, 0x0, r10}, {@in6=@local, 0x4d2, 0x3c}, @in=@multicast1, {0xfffffffffffff002, 0x10001, 0x2e6, 0x0, 0x47, 0x0, 0x10000, 0x80}, {0x3c, 0xfffffffffffffffd, 0x8001, 0x3}, {0xc48, 0xfffffbff, 0x7f}, 0x70bd2b, 0x3504, 0x0, 0x2, 0x2, 0x100}, 0x80000000, 0x5}, [@replay_esn_val={0x2c, 0x17, {0x4, 0x70bd2a, 0x70bd28, 0x70bd27, 0x70bd2a, 0x3f, [0xfffffffe, 0x7, 0x1, 0x7]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x80}, 0x4020) 07:45:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80400) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000280)=0xffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r9, r10, 0x0, 0x7ffff000) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) r12 = inotify_init() r13 = syz_open_dev$dmmidi(&(0x7f0000001f00)='/dev/dmmidi#\x00', 0xc7, 0x8300) r14 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r14, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r14, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r14, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r16 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r16, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r16, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r18, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r18, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r18, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r18, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r18, 0x1) recvmsg(r18, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r19}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r20 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r20, 0x40206417, 0x0) kcmp(r15, r17, 0x4, r18, r20) r21 = socket(0x11, 0x2, 0x0) setsockopt(r21, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r21, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r21) bind$isdn(r21, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r22, 0x0, r22) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000001900)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r24, 0x0, r24) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001800)=0xe8) r26 = socket(0xa, 0x802, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0xee01, r27) setuid(r27) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) fstat(r29, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000001e00)=ANY=[@ANYBLOB="ff0f005b621069caa01b9d51ba72132e1e9f2500", @ANYRES32=r23, @ANYBLOB="02000300", @ANYRES32=r25, @ANYBLOB="02002823", @ANYRES32=r27, @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000600", @ANYRES32=r28, @ANYBLOB="040004000000000008000e00", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r30, @ANYBLOB="10000100000000002000c8f700000000"], 0x64, 0x2) r31 = socket(0x11, 0x2, 0x0) setsockopt(r31, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r31, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r31) bind$isdn(r31, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) r33 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r33, r34, r35) r36 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r36, r37, r38) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r39, r40, r41) r42 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r42, r43, r44) r45 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r45, r46, r47) r48 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r48, r49, r50) getgroups(0x8, &(0x7f0000001d00)=[r32, r35, r38, 0xee00, r41, r44, r47, r50]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001f40)=0x0) r52 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r52, r53, r54) r55 = socket(0x11, 0x2, 0x0) setsockopt(r55, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r55, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r55) bind$isdn(r55, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r56, 0x0, r56) getsockopt$inet6_IPV6_IPSEC_POLICY(r56, 0x29, 0x22, &(0x7f0000001900)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) r58 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r58, 0x0, r58) getsockopt$inet6_IPV6_XFRM_POLICY(r58, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001800)=0xe8) r60 = socket(0xa, 0x802, 0x0) getsockopt$sock_cred(r60, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0xee01, r61) setuid(r61) getsockopt$sock_cred(r55, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) fstat(r63, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000001e00)=ANY=[@ANYBLOB="ff0f005b621069caa01b9d51ba72132e1e9f2500", @ANYRES32=r57, @ANYBLOB="02000300", @ANYRES32=r59, @ANYBLOB="02002823", @ANYRES32=r61, @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000600", @ANYRES32=r62, @ANYBLOB="040004000000000008000e00", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r64, @ANYBLOB="10000100000000002000c8f700000000"], 0x64, 0x2) sendmmsg$unix(r10, &(0x7f0000002000)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000500)="269744cba448ec777724109b7ed3f824dcea99821d339d2bc0f75dccf253a0e7c7e2963a9c1cba8e668ef671e84caa9a34b53a865a2aa56bc4c4c665bdcd80d436320a8c9a73b9b0cf2a06636bfd5654f1fc061bfb9a4564118996cb9efd85b4ef0b33e4abb4b378e4dc8db16c219c3a58935f85a8652377068d9e8fce0728914e12a20b3d864f958be9b5c14e3a651bc669d58e959b37f5f4a6ebd9824a6c4976dd29b8fd523af7eda818d07fe8defd91d17aff153556da5c298c8a8c37fa0fecfb1c43b8a4d31636f7d8d49d5d47d4296c4b59cd", 0xd5}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="e3edec601574231c6de4db668014e1febbdc53c4ed5fa3b42392286ccd13406af3821fc7597c8b5db9940fc8f6b7925e4cfab9b6eec3aa92f02b06adb023a14f0e844727dc5cf4b568f2c62dc1d15d66b12066bfb06c60953e0f77c36c71b09dc4e86cf052363f64bc42504fabd37b9b7abbc7417e488bd2a83ef29a3a73643f224dbf48941287274bcf49b52f785fcd4795d7f741e35e810edb57540a7be5764893177c26e3751464882f28d896d828a89851d263e1fd6adda74ccca454406acbb52ad1c15c25cd82a3cde947af39b962f855a5551ff0af87359e6b2463d501f96d431a07ceb18395b8120cdcc571c148f6a8c5", 0xf4}, {&(0x7f0000000380)="309f64776ca0a75ba68878189ab4abff88ec639c61ee217ed19b293db385", 0x1e}, {&(0x7f0000000400)="3994236a1452ee5ce88cd84ce119715b117dae", 0x13}, {&(0x7f0000001700)="90ddf02d146a53fb52f73e6352b6849db98ffbce179e0168c5d38053888f91e6608257ce8434aaec65201879dc211b19858c4b00784b76ab65c00193480b727a7c5aa607911e6754abee3cfc83fffe2f718baa9a2601b45f4abd6a0661e58072d793be8cd42ad2db9a80b878e70d9de3e6bf9f6295ddfda061744c76b7", 0x7d}, {&(0x7f0000001780)="1186b571431594dd7196fd603b67b56eb5af1bd3e991e9f643ba9530c675b54ab4fe22a904b90cd07db45ac65e6314d635bd5284aaf6e4b85ecaeb36f3c62aacbc00827745301cbfebd07b4fdcf11f2d366dab9ec2b943592177026e8b92d2fdf6155408baa28053ac8f341fb507530911c5f5c164524324c85fe03a6e961ccfe0d309129c7202b3074680a4ade8ea99f9a45806b3a352fb82d115144e7334a4a75a42ce229b0eb49291ae216d56808adb4370432e99a8cd09d205f4df5c36fc1740699fc465ab1a6089522aff161fb2e470dcc6ceea9af3b265834bc47ab7908ebe8564", 0xe4}, {&(0x7f0000001880)="5ef13ae971b3120821c2e51706b3b086c69003727fa6a8dffb4a97e0052246495d35a084c43924ec4081d56f2261964bd3422dd94eb0e73a300a2f6be21567da75c8ebf888cb00e81989d74ce1f198cc93f8c884a47c8ddc74a47d532a7bebd942396ca5438bfd411022049399f36b1492d34f59ab78b588f756de05fc70259a40c3fe1e4f3a2fe71368c2cb7eda7bfea5212f320208fdb78dc273be4a66ba7133d450947fa692faf2d0d9404d2da441b3379cff93b08aae5c5a429a01cc4a1a712c2236", 0xc4}, {&(0x7f0000001980)="1b8f4b2fd25b69d7470e3d7ff54a825c77fe5c766daef6b4261be04366285ef4af2558ffcd41eba57f1c76720601e28d94af8fd59df03121e5eceaf0c8d5024818701f898d9c02537d8a32728e710044f869a419b39b3a5d9debe7a97c4fa0c1c264889697595098f2af1d3733ccd0ab9f699a27dd0040c9eaf7c17e295c4dae17acbbb4ca91e4c9c7253333f15a6d4b73bfad4863210cc3746613b0406bb11a71c23343e0e807788c3bb786e25dbf1be15297d776d7af87498528d1af95122d233da771b1ef8e5a1cddfa592fe4c4ef799c128a6bcf38e64c7b5a7cf691661dd3ec4a15f768404a72cffec0868845", 0xef}], 0x9, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r11]}}], 0x18, 0x42}, {&(0x7f0000001b40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)="5adc531b6909014870e0802ac88e6807d16a238330aedcdb46b5e269bce31907520b9df8803d68a11a717c3d741d936b1b367cfc3f279b6ef3b0af059e4dda30370c73bf25eaf37cbe1b4f3e2adbcbb5b0d22f92369815c12b83b8fe8b653ed6f8af35dbeb8851796601cf92f972bc70f401b14c401700fb1a4546bee3997625a0da32986aef6a250eebe7d7de607be42844ac2cd13a82c26a6516f9e278c615af39f9f2d5ff541a45bd22ec494433", 0xaf}, {&(0x7f0000001c80)="bb3f95969617ab332ef35b233d1e3be59d0592e9421f03d1427e02cd4a25fd3eac89dbf3d4ec1245f5fe0303f1f4525b0298dad3bedf51818c4dce6fa4c09752568523793399f14d6f704c61f3aa35e725a5912dd4937636b8", 0x59}, {&(0x7f0000001d00)="6fae338a22d8fe4408d219aac71fc989a75a11bbe0c7d40f374ab8a15b9a4ed3aad909e0995f373a088bafa558d2383ce73c044880e6aed7d5f4585d75fba53801bf751c219f2fafd2155459a12dae55b09d75129c426886a8d26b5d9886e457de02f199cf4d1091932823431877f0dbd03118bd1e9da31cc9585355579473da8ccbfdf77397515e4bc7c59052104ab8cb87988fa655ac21a23e7047e983d453110ddffd017cdc", 0xa7}, {&(0x7f0000001dc0)="10c085b2f83bd5a1b4b961b1993021679ae63dd23566157b827197d61c4cbc7bf68c49f808a6ed549835b870947ca544c4772c83804ddcc90192e23cf35f8ed15db2dab830d5605369ae1c8f8949c5c7e871e02ea7256a2f033e7e925be7f42d2d7e84da823ce68d0d2240ce44f09c7c9ec91970bf01cc9f7494b5ac89899d0716800107b77c2ee8de9af879d6c0fe56a536e21532cb8feebd5f067591fc0ea56d1ff143261de85b9cc9388ba830f842f6d58469bb175c81089895ccf04561ee874ec6556afd5f300e8e92508b7833ae9aa0808d958347ec6795ba5dc43e8bbc08025bf6e24d0bc3d770b7998145da09", 0xf0}], 0x4, &(0x7f0000001f80)=[@rights={{0x34, 0x1, 0x1, [r12, r5, r1, r13, 0xffffffffffffffff, r0, r7, r3, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r27, r32}}}, @cred={{0x1c, 0x1, 0x2, {r51, r53, r64}}}], 0x78, 0x8000}], 0x2, 0x800) sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r7, 0xc040563e, &(0x7f00000002c0)={0x7d2d9befb87d0903, 0x0, 0x1, 0x1, {0x2, 0x9, 0x11, 0x3}}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r65 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r65, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) r66 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_STATS(r66, 0x80f86406, &(0x7f0000000180)=""/96) 07:45:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet(0x2, 0xa, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 07:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x22a004) write$ppp(r2, &(0x7f0000000080)="7eead5b2424064b8cae553f4534e3d0802421a1c0ebc9de01660b6c0a81fce29b1b700026b9ac92ac5081c18195da371376a587b7f6718e41791828846e187d560d46e5f5e27cde2876cb6daf17ad8fbcac09e222ab9e2bc9664c2d4af5cbe31893f5452373ccda16c0252289b96bf3a3dfeaf0e78be33ce640b668584619ed96fe5bc77a628b74e2ad8d256e4ad674c334a3e307f5a66b7277d371d2d1d70aa10ec6ef8", 0xa4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:06 executing program 0: 07:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r3, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x99cdd45ec3e58a7c, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000140)={0x5, 0x0, 0xc0e, 0x3, 0x100000000}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$inet(0x2, 0xa, 0x0) clock_nanosleep(0x6, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:45:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000600"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 07:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) [ 2212.264540][ T5249] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\xbf\x14\xab\x1e(UQ\xf0trie\x02') sendfile(r3, r4, 0x0, 0x7ffff000) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x1, 0x7f}}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) 07:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000010000d040000000000000000ac14140000000000040000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:06 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0xe, 0x21) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x27}}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES16=r2, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRES32=0x0, @ANYRES64=r1, @ANYRESOCT=r0, @ANYRES64=r8], @ANYRESHEX=r3, @ANYRESHEX=0x0, @ANYRES32=r7], @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x4}}, 0x0) 07:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000000000000000000000100000000001c00000000000000000000de9e041976189cfa00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:10 executing program 0: 07:45:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @ipv4={[], [], @broadcast}, 0x7ff}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) sendfile(r5, r4, 0x0, 0x80000000) 07:45:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@getsa={0x27c, 0x12, 0x11b22b17f663559, 0x70bd28, 0x25dfdbfd, {@in6=@rand_addr="74d6a7775bf7d6edf53f17dad470918e", 0x4d6, 0x2, 0x2b}, [@extra_flags={0x8, 0x18, 0x8}, @algo_aead={0xc8, 0x12, {{'morus1280-generic\x00'}, 0x3c8, 0x80, "994c7642832171f88ed1a88a1c98a85a8137cb2f2f3e2cc63229fb566b38416690876a495111c9387e4696d2841e1d453a2206335f3c8fadc4a4374fe9be5d698f81d638528e421c4ea1b5936612f41a62e337a02f2b7b5f58951e30ccf2de8964059fc49341b6fe83cfde05bb5dd52c76ea8610d4bacd87be"}}, @tmpl={0x184, 0x5, [{{@in=@local, 0x4d2, 0x44}, 0x5, @in6=@mcast1, 0x3501, 0x3, 0x3, 0x7, 0x1, 0x800, 0x7ff}, {{@in=@broadcast, 0x4d3, 0x6c}, 0x2, @in=@multicast2, 0x3502, 0x0, 0x1, 0x7, 0x9ff, 0x4, 0x8}, {{@in6=@mcast1, 0x4d6, 0x32}, 0xa, @in6=@rand_addr="c0369ee878b2b38120341f96dc79fad5", 0x3500, 0x4, 0x0, 0x7f, 0x8000, 0x1, 0xffffff80}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x483ec90e91146837, 0x2, 0x3f, 0x3, 0xa6df, 0x2}, {{@in=@empty, 0x4d4, 0xff}, 0x2, @in6=@mcast1, 0x34ff, 0x2, 0x2, 0x0, 0x9, 0x7, 0x200}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0xa, @in=@empty, 0x3507, 0x4, 0x0, 0x7, 0x7932, 0xffff, 0x7f}]}]}, 0x27c}}, 0x0) 07:45:10 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) [ 2216.227466][ T5277] netlink: 620 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2216.256036][ T5277] netlink: 620 bytes leftover after parsing attributes in process `syz-executor.2'. 07:45:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xc75a, 0x100) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0xadc5e556f260b99b, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) 07:45:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000880)={"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"}) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d0400001c0000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r5}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, 0x0) kcmp(r1, r3, 0x4, r4, r6) r7 = syz_open_procfs(r1, &(0x7f00000001c0)='n\x00\x00\x00\x00\x00\x00\x00\x00lowlabel\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r10 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8955, &(0x7f0000000000)=0x2) sendfile(r8, r7, 0x0, 0x80000000) 07:45:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:13 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:45:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt(r1, 0x7, 0xbcf1, &(0x7f0000000880)="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", 0x1000) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000001000080000000000700"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x1bc, 0x10, 0x40d, 0x70bd2d, 0xfffffffe, {{@in6=@empty, @in=@empty, 0x3}, {@in6=@local, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0xcc, 0x3, {{'lzs\x00'}, 0x410, "90e13154275cd099e1eccfc0b02b50c737ee1c0c74f960e6ffbd59c1c7980cc9c0ede701766dd936176a4378d0820dfd41b6cb394550d97fc343ea0886217a5409458f16692ba4b01a0e4f2fb9c8723f4695647a834931a1234680ae17a8026ac4a2945353dd06a93e655ce446d9a9a44ce8dfa36c24a53e63524bf2924b5e55980e"}}]}, 0x1bc}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000080)={{0x2, 0x0, @reserved="70e8656e71db5042c5d4c6a7ab5d662366a5657fa0988ebb63ab3e3348575a30"}}) 07:45:19 executing program 0: 07:45:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000140)={0x0, 0x1, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$inet(0x2, 0xa, 0x0) sysinfo(&(0x7f0000000180)=""/51) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x8955, &(0x7f0000000000)=0x2) sendfile(r5, r4, 0x0, 0x80000000) 07:45:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xcdd75fd22a28b37d, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000080)) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000100)=""/46) 07:45:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:45:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00c30fcb121719cbf48b51a2ee4d7914ca00000000"], 0x28}}, 0x0) 07:45:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000000)) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x4004) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000180)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 07:45:20 executing program 5: 07:45:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000001b0000000000000000000000000000000000006600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:20 executing program 5: 07:45:20 executing program 5: 07:45:28 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x8, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r6, 0x28007d) openat$cgroup_type(r3, 0x0, 0x2, 0x0) 07:45:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 07:45:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:28 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, 0x0) r4 = gettid() tkill(r4, 0x16) 07:45:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {0x0, 0x0, 0xfffffffffffffff9}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x300c0, 0x60db95ea2e42a81e) 07:45:29 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x142, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r7, 0x0) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r8, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000500)={r9, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x3}}, 0x5, 0x1, 0xb8e8, 0x1, 0x3}, &(0x7f0000000300)=0x98) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r14, r15, 0x0, 0x7ffff000) r16 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockname$packet(r16, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f6203775e3a23a70700000054006704d265472934f4b24de14b6addae0ed2da0bedf6c1b1289b24"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r17, @ANYBLOB="ebf0a92737a79280daf8d569227ecc9d41b45b2aeae61c08000200ffffffff"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:45:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001100ca0800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$BLKIOMIN(r8, 0x1278, &(0x7f0000000000)) 07:45:30 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000b40)={&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="f7", 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000540)={0x2, 0x0, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000700)="a5", 0x1}], 0x1}, 0x0) 07:45:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@remote}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {0x0, 0x0, 0xc8}, 0x0, 0x0, 0xa}, [@algo_comp={0x17, 0x3, {{'deflate\x00'}, 0x30d}}]}, 0x5f3a5a4fbc5dd0d8}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) read$alg(r5, &(0x7f0000000000)=""/45, 0x2d) 07:45:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000080)={0x43, "4d7c371e8d221f50cfda259928659739e76cdbc7a1eb739ceffda21c03682bb79211fd01294bad953bd5bb5952d16517b2f907dace4f8ca1d4138c0e82df19b3d800ee"}) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {@in6=@local, 0x0, 0xff}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, [], [{0x2, 0x4, 0x5a25, 0x5, 0x69, 0x81}, {0xffffffff, 0x1, 0x7, 0x1f, 0xff, 0x100000000}], [[], [], [], [], [], [], [], []]}) 07:45:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000000000000000000000000e1ffffff03000000000000001000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) 07:45:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 07:45:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, 0x0) r4 = gettid() tkill(r4, 0x16) 07:45:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r7, 0x1000}, &(0x7f0000000240)=0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r12, @dev={0xac, 0x14, 0x14, 0x1a}, @local}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:45:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000dd130000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000080)={0x3b17, {{0xa, 0x4e20, 0x0, @mcast2, 0xfffffffa}}}, 0x88) 07:45:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r5}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, 0x0) kcmp(r1, r3, 0x4, r4, r6) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x6}) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:45:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r4, r5, r6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r8, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r10, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r10, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r10, 0x1) recvmsg(r10, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r11}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r12 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, 0x0) kcmp(r7, r9, 0x4, r10, r12) syz_open_procfs(r7, &(0x7f0000000200)='environ\x00') sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x3cb, &(0x7f00000004c0)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {0x0, 0x0, 0x0, 0xc5}, {0x0, 0xfffffffd}, 0xfffffffe, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x0, "53ebf88747f7a2187eb416a44ad09fd20b984cfcb88def15e6aa43060d4daf1fbda68bf5ac9f9f165f6f58d404a96a16"}}]}, 0x138}}, 0x0) 07:45:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0xfc, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x5, 0x0, 0x4}, [@policy_type={0xc}]}, 0xfc}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x81800) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r8, 0x0) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000000)={r7}) 07:45:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x101800) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xd7d, 0x1ff, 0x4, 0x9c26, 0x3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r7, &(0x7f0000000100)=0x4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0xdd, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[]}}, 0x0) 07:45:39 executing program 5 (fault-call:10 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2245.089382][ T5456] FAULT_INJECTION: forcing a failure. [ 2245.089382][ T5456] name failslab, interval 1, probability 0, space 0, times 0 [ 2245.102405][ T5456] CPU: 1 PID: 5456 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2245.110563][ T5456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2245.121115][ T5456] Call Trace: [ 2245.124488][ T5456] dump_stack+0x191/0x1f0 [ 2245.129267][ T5456] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2245.135251][ T5456] should_fail+0xa3f/0xa50 [ 2245.139876][ T5456] __should_failslab+0x264/0x280 [ 2245.145006][ T5456] should_failslab+0x29/0x70 [ 2245.149787][ T5456] kmem_cache_alloc_node+0x103/0xe70 [ 2245.155168][ T5456] ? __alloc_skb+0x215/0xa10 [ 2245.159955][ T5456] __alloc_skb+0x215/0xa10 [ 2245.164472][ T5456] netlink_sendmsg+0x783/0x1330 [ 2245.169858][ T5456] ? netlink_getsockopt+0x1430/0x1430 [ 2245.175574][ T5456] ___sys_sendmsg+0x14ff/0x1590 [ 2245.181064][ T5456] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2245.187964][ T5456] ? __fget_light+0x6b1/0x710 [ 2245.192904][ T5456] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2245.199860][ T5456] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2245.206286][ T5456] __se_sys_sendmsg+0x305/0x460 [ 2245.211249][ T5456] __x64_sys_sendmsg+0x4a/0x70 [ 2245.216095][ T5456] do_syscall_64+0xb6/0x160 [ 2245.220678][ T5456] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2245.226617][ T5456] RIP: 0033:0x459a59 [ 2245.230575][ T5456] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2245.250238][ T5456] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2245.258727][ T5456] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2245.266900][ T5456] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2245.275025][ T5456] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2245.283053][ T5456] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2245.291343][ T5456] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, [], [{0x2, 0x4, 0x5a25, 0x5, 0x69, 0x81}, {0xffffffff, 0x1, 0x7, 0x1f, 0xff, 0x100000000}], [[], [], [], [], [], [], [], []]}) 07:45:45 executing program 5 (fault-call:10 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:45:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) dup(r4) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac14140000000040000000000000007800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe800080ffffff0000000000000000bb000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e62fe873e5431357157e4b0000000000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000001800"/249], 0x138}}, 0x0) 07:45:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, 0x0) r4 = gettid() tkill(r4, 0x16) 07:45:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="5bbb4dd5231ae37f9dfae94ad4b4725ab9363504150af18be39124f039fc011eb5a6ea9e640f07bd6e1cde7c48c02854817b7d1b811ebfe6793888dad7c3b07f0614434dd1ea4b202ef30fc5f28024453ca37a2078ec0a2a6eefb00ecf45024a8a78cd76c333a004de4572730455904d6d7679ce47358cdfa164a5411e8d06a10e0a1ae09c5fffab54856f5b3dd79e602587917550baca9400fe28217156bf3eabf368003e59b076ffdf3abde0321b4fe2b1927ea281234ae4dccc9f6f1f56e5f37c4b827420c6", 0xc7}], 0x1}, 0x84480) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2251.273896][ T5465] FAULT_INJECTION: forcing a failure. [ 2251.273896][ T5465] name failslab, interval 1, probability 0, space 0, times 0 [ 2251.279701][ T5467] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2251.288186][ T5465] CPU: 1 PID: 5465 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2251.288210][ T5465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2251.288247][ T5465] Call Trace: [ 2251.318821][ T5465] dump_stack+0x191/0x1f0 [ 2251.323240][ T5465] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.329323][ T5465] should_fail+0xa3f/0xa50 [ 2251.333853][ T5465] __should_failslab+0x264/0x280 [ 2251.338893][ T5465] should_failslab+0x29/0x70 [ 2251.343573][ T5465] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2251.349564][ T5465] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2251.356761][ T5465] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2251.362333][ T5465] ? netlink_sendmsg+0x783/0x1330 [ 2251.367564][ T5465] ? netlink_sendmsg+0x783/0x1330 07:45:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES64, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX=r0]], @ANYRESHEX=r4, @ANYRES32=r6, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="6c2ff66a760a8a28024ec1cfded21798e87b811f9d65804e6acca7224a2b3e4185b1337c39ea9e8a62b0aeeb902facea90e3a113d2458aa3", @ANYBLOB="98b67e9dc279932daa107880a8c880a01f7063c8b8cffa4c60981e7f6e7f0b98624dc329b866219da153601c854490af2c31d52128f50091dab9b36fb88b87086bf81604a3b6e93ab9b4b5af845bbea84150bb3450341db7b1deca92ea3a3267efe2dc3450d830c1baea856e037271b7032257fe460133faffc453", @ANYRESOCT, @ANYRES32=r5, @ANYRESHEX=r5], @ANYRESOCT=r5, @ANYRESOCT], 0x8}}, 0x0) [ 2251.372688][ T5465] __alloc_skb+0x306/0xa10 [ 2251.377196][ T5465] ? netlink_sendmsg+0x783/0x1330 [ 2251.382315][ T5465] netlink_sendmsg+0x783/0x1330 [ 2251.387276][ T5465] ? netlink_getsockopt+0x1430/0x1430 [ 2251.392767][ T5465] ___sys_sendmsg+0x14ff/0x1590 [ 2251.397795][ T5465] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2251.404227][ T5465] ? __fget_light+0x6b1/0x710 [ 2251.409010][ T5465] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2251.414737][ T5465] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.420718][ T5465] __se_sys_sendmsg+0x305/0x460 [ 2251.425947][ T5465] __x64_sys_sendmsg+0x4a/0x70 [ 2251.430794][ T5465] do_syscall_64+0xb6/0x160 [ 2251.435415][ T5465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2251.441965][ T5465] RIP: 0033:0x459a59 [ 2251.445905][ T5465] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2251.465563][ T5465] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2251.474018][ T5465] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2251.482031][ T5465] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2251.490031][ T5465] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2251.498026][ T5465] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2251.506020][ T5465] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:45 executing program 5 (fault-call:10 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2251.637369][ T5487] FAULT_INJECTION: forcing a failure. [ 2251.637369][ T5487] name failslab, interval 1, probability 0, space 0, times 0 [ 2251.650236][ T5487] CPU: 0 PID: 5487 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2251.658717][ T5487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2251.668914][ T5487] Call Trace: [ 2251.672373][ T5487] dump_stack+0x191/0x1f0 [ 2251.676792][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.682768][ T5487] should_fail+0xa3f/0xa50 [ 2251.687281][ T5487] __should_failslab+0x264/0x280 [ 2251.692320][ T5487] should_failslab+0x29/0x70 [ 2251.696980][ T5487] kmem_cache_alloc_trace+0xf7/0xd20 [ 2251.702438][ T5487] ? netdevice_event+0x468/0x1160 [ 2251.707576][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.713555][ T5487] netdevice_event+0x468/0x1160 [ 2251.718486][ T5487] ? netdevice_event+0x1160/0x1160 [ 2251.723688][ T5487] ? rdma_roce_rescan_device+0x80/0x80 [ 2251.729234][ T5487] ? inet6addr_event+0x140/0x140 [ 2251.734265][ T5487] ? inet6addr_event+0x140/0x140 [ 2251.739358][ T5487] raw_notifier_call_chain+0x13d/0x240 [ 2251.745180][ T5487] rollback_registered_many+0x15fd/0x2210 [ 2251.750971][ T5487] ? veth_set_rx_headroom+0x250/0x250 [ 2251.756461][ T5487] unregister_netdevice_many+0x7b/0x600 [ 2251.762077][ T5487] ? veth_dellink+0x124/0x170 [ 2251.766834][ T5487] rtnl_dellink+0x9a4/0x1180 [ 2251.771582][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.777986][ T5487] ? rtnl_newlink+0x38d0/0x38d0 [ 2251.782907][ T5487] rtnetlink_rcv_msg+0x115a/0x1580 [ 2251.788103][ T5487] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2251.794264][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.800238][ T5487] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2251.806382][ T5487] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2251.812404][ T5487] ? kmsan_get_metadata+0x39/0x350 [ 2251.817594][ T5487] ? kmsan_get_metadata+0x39/0x350 [ 2251.822783][ T5487] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2251.828482][ T5487] ? kmsan_get_metadata+0x39/0x350 [ 2251.834027][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.839991][ T5487] netlink_rcv_skb+0x431/0x620 [ 2251.844823][ T5487] ? rtnetlink_bind+0x120/0x120 [ 2251.849756][ T5487] rtnetlink_rcv+0x50/0x60 [ 2251.854238][ T5487] netlink_unicast+0xf3e/0x1020 [ 2251.859270][ T5487] netlink_sendmsg+0x110f/0x1330 [ 2251.864309][ T5487] ? netlink_getsockopt+0x1430/0x1430 [ 2251.869733][ T5487] ___sys_sendmsg+0x14ff/0x1590 [ 2251.874653][ T5487] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2251.880821][ T5487] ? __fget_light+0x6b1/0x710 [ 2251.885567][ T5487] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2251.891474][ T5487] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2251.897447][ T5487] __se_sys_sendmsg+0x305/0x460 [ 2251.902683][ T5487] __x64_sys_sendmsg+0x4a/0x70 [ 2251.907524][ T5487] do_syscall_64+0xb6/0x160 [ 2251.912100][ T5487] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2251.918043][ T5487] RIP: 0033:0x459a59 [ 2251.921999][ T5487] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2251.943085][ T5487] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2251.951575][ T5487] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2251.959606][ T5487] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2251.967708][ T5487] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2251.975745][ T5487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2251.983797][ T5487] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xa8, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x25}, 0xfffffeff}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x1000, @mcast2, 0x6}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000400)={r6, 0x3, 0xf3a2, 0x10001, 0x9, 0x6}, 0x14) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x42000) ioctl$EVIOCGKEYCODE_V2(r7, 0x80284504, &(0x7f0000000080)=""/177) 07:45:46 executing program 5 (fault-call:10 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2252.235369][ T5495] FAULT_INJECTION: forcing a failure. [ 2252.235369][ T5495] name failslab, interval 1, probability 0, space 0, times 0 [ 2252.248771][ T5495] CPU: 1 PID: 5495 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2252.256822][ T5495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2252.266937][ T5495] Call Trace: [ 2252.270305][ T5495] dump_stack+0x191/0x1f0 [ 2252.274722][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.280680][ T5495] should_fail+0xa3f/0xa50 [ 2252.285161][ T5495] __should_failslab+0x264/0x280 [ 2252.290133][ T5495] should_failslab+0x29/0x70 [ 2252.294750][ T5495] kmem_cache_alloc_node+0x103/0xe70 [ 2252.300072][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.306007][ T5495] ? __alloc_skb+0x215/0xa10 [ 2252.310681][ T5495] __alloc_skb+0x215/0xa10 [ 2252.315163][ T5495] rtmsg_ifa+0x228/0x4a0 [ 2252.319467][ T5495] __inet_del_ifa+0x13a2/0x1a90 [ 2252.324759][ T5495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2252.331114][ T5495] ? igmpv3_clear_delrec+0x758/0x940 [ 2252.336461][ T5495] inetdev_event+0x1060/0x1df0 [ 2252.341267][ T5495] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.346699][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.352718][ T5495] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.358130][ T5495] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.363538][ T5495] raw_notifier_call_chain+0x13d/0x240 [ 2252.369045][ T5495] rollback_registered_many+0x15fd/0x2210 [ 2252.375181][ T5495] ? veth_set_rx_headroom+0x250/0x250 [ 2252.380645][ T5495] unregister_netdevice_many+0x7b/0x600 [ 2252.386235][ T5495] ? veth_dellink+0x124/0x170 [ 2252.390962][ T5495] rtnl_dellink+0x9a4/0x1180 [ 2252.395666][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.401595][ T5495] ? rtnl_newlink+0x38d0/0x38d0 [ 2252.406490][ T5495] rtnetlink_rcv_msg+0x115a/0x1580 [ 2252.411643][ T5495] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2252.417765][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.423711][ T5495] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2252.429806][ T5495] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2252.435471][ T5495] ? kmsan_get_metadata+0x39/0x350 [ 2252.440609][ T5495] ? kmsan_get_metadata+0x39/0x350 [ 2252.445754][ T5495] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2252.451597][ T5495] ? kmsan_get_metadata+0x39/0x350 [ 2252.456772][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.462713][ T5495] netlink_rcv_skb+0x431/0x620 [ 2252.467576][ T5495] ? rtnetlink_bind+0x120/0x120 [ 2252.472491][ T5495] rtnetlink_rcv+0x50/0x60 [ 2252.476949][ T5495] netlink_unicast+0xf3e/0x1020 [ 2252.481982][ T5495] netlink_sendmsg+0x110f/0x1330 [ 2252.486996][ T5495] ? netlink_getsockopt+0x1430/0x1430 [ 2252.492879][ T5495] ___sys_sendmsg+0x14ff/0x1590 [ 2252.497979][ T5495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2252.504103][ T5495] ? __fget_light+0x6b1/0x710 [ 2252.508814][ T5495] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2252.514492][ T5495] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.520420][ T5495] __se_sys_sendmsg+0x305/0x460 [ 2252.525343][ T5495] __x64_sys_sendmsg+0x4a/0x70 [ 2252.530135][ T5495] do_syscall_64+0xb6/0x160 [ 2252.541702][ T5495] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2252.547659][ T5495] RIP: 0033:0x459a59 [ 2252.551598][ T5495] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2252.571235][ T5495] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2252.579776][ T5495] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 07:45:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000080)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r11, r12, 0x0, 0x7ffff000) write$FUSE_ENTRY(r12, &(0x7f00000003c0)={0x2a5, 0xfffffffffffffff5, 0x8, {0x0, 0x2, 0x5, 0x7, 0x1, 0x9, {0x2, 0x7, 0x100, 0x4c3, 0x1, 0x8001, 0x80, 0x3, 0x200000, 0x400, 0x4, r7, r9, 0x80000001, 0xeade}}}, 0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x80000001, @ipv4={[], [], @local}, 0xf9ed}}}, 0x84) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) [ 2252.587768][ T5495] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2252.595766][ T5495] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2252.603773][ T5495] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2252.611879][ T5495] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:46 executing program 5 (fault-call:10 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2252.839723][ T5503] FAULT_INJECTION: forcing a failure. [ 2252.839723][ T5503] name failslab, interval 1, probability 0, space 0, times 0 [ 2252.853618][ T5503] CPU: 1 PID: 5503 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2252.861573][ T5503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2252.871696][ T5503] Call Trace: [ 2252.875068][ T5503] dump_stack+0x191/0x1f0 [ 2252.879898][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.885880][ T5503] should_fail+0xa3f/0xa50 [ 2252.890398][ T5503] __should_failslab+0x264/0x280 [ 2252.895941][ T5503] should_failslab+0x29/0x70 [ 2252.900631][ T5503] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2252.906606][ T5503] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2252.912765][ T5503] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2252.918303][ T5503] ? rtmsg_ifa+0x228/0x4a0 [ 2252.922809][ T5503] ? rtmsg_ifa+0x228/0x4a0 [ 2252.927300][ T5503] __alloc_skb+0x306/0xa10 [ 2252.931858][ T5503] ? rtmsg_ifa+0x228/0x4a0 [ 2252.936363][ T5503] rtmsg_ifa+0x228/0x4a0 [ 2252.940684][ T5503] __inet_del_ifa+0x13a2/0x1a90 [ 2252.945788][ T5503] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2252.951934][ T5503] ? igmpv3_clear_delrec+0x758/0x940 [ 2252.957326][ T5503] inetdev_event+0x1060/0x1df0 [ 2252.962172][ T5503] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.967630][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2252.973824][ T5503] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.979361][ T5503] ? ipv4_doint_and_flush+0x280/0x280 [ 2252.985164][ T5503] raw_notifier_call_chain+0x13d/0x240 [ 2252.990719][ T5503] rollback_registered_many+0x15fd/0x2210 [ 2252.996517][ T5503] ? veth_set_rx_headroom+0x250/0x250 [ 2253.001994][ T5503] unregister_netdevice_many+0x7b/0x600 [ 2253.007614][ T5503] ? veth_dellink+0x124/0x170 [ 2253.012366][ T5503] rtnl_dellink+0x9a4/0x1180 [ 2253.017115][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2253.023110][ T5503] ? rtnl_newlink+0x38d0/0x38d0 [ 2253.028032][ T5503] rtnetlink_rcv_msg+0x115a/0x1580 [ 2253.033231][ T5503] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2253.040101][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2253.046083][ T5503] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2253.052221][ T5503] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2253.057412][ T5503] ? kmsan_get_metadata+0x39/0x350 [ 2253.062599][ T5503] ? kmsan_get_metadata+0x39/0x350 [ 2253.068306][ T5503] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2253.074009][ T5503] ? kmsan_get_metadata+0x39/0x350 [ 2253.079663][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2253.085647][ T5503] netlink_rcv_skb+0x431/0x620 [ 2253.090854][ T5503] ? rtnetlink_bind+0x120/0x120 [ 2253.096424][ T5503] rtnetlink_rcv+0x50/0x60 [ 2253.100921][ T5503] netlink_unicast+0xf3e/0x1020 [ 2253.105866][ T5503] netlink_sendmsg+0x110f/0x1330 [ 2253.110894][ T5503] ? netlink_getsockopt+0x1430/0x1430 [ 2253.116324][ T5503] ___sys_sendmsg+0x14ff/0x1590 [ 2253.121242][ T5503] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2253.127408][ T5503] ? __fget_light+0x6b1/0x710 [ 2253.132151][ T5503] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2253.138041][ T5503] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2253.144001][ T5503] __se_sys_sendmsg+0x305/0x460 [ 2253.148950][ T5503] __x64_sys_sendmsg+0x4a/0x70 [ 2253.153780][ T5503] do_syscall_64+0xb6/0x160 [ 2253.158348][ T5503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2253.164293][ T5503] RIP: 0033:0x459a59 [ 2253.168605][ T5503] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2253.188464][ T5503] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2253.196916][ T5503] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2253.204908][ T5503] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2253.213047][ T5503] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2253.221054][ T5503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2253.229048][ T5503] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000000)=0x5, 0x8) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, [], [{0x2, 0x4, 0x5a25, 0x5, 0x69, 0x81}, {0xffffffff, 0x1, 0x7, 0x1f, 0xff, 0x100000000}], [[], [], [], [], [], [], [], []]}) 07:45:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20e, 0x200000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000002c0)={0xe, 0x800003cc, 0x10004, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 07:45:54 executing program 5 (fault-call:10 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:45:54 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:45:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:45:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x5a, 0x7d, 0x1, {0x0, 0x53, 0x100, 0x7fffffff, {0x40, 0x0, 0x2}, 0x40000, 0x20, 0x8, 0x97d, 0x1a, 'eth1\'\rmd5sumGPL!securitylo', 0x0, '', 0x1, '$', 0x5, 'ppp1!'}}, 0x5a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:45:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) [ 2260.548878][ T5520] FAULT_INJECTION: forcing a failure. [ 2260.548878][ T5520] name failslab, interval 1, probability 0, space 0, times 0 [ 2260.562546][ T5520] CPU: 0 PID: 5520 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2260.570635][ T5520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2260.581005][ T5520] Call Trace: [ 2260.584346][ T5520] dump_stack+0x191/0x1f0 [ 2260.588737][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.594688][ T5520] should_fail+0xa3f/0xa50 [ 2260.599156][ T5520] __should_failslab+0x264/0x280 [ 2260.604126][ T5520] should_failslab+0x29/0x70 [ 2260.608751][ T5520] kmem_cache_alloc_trace+0xf7/0xd20 [ 2260.614075][ T5520] ? addr_event+0x147/0x5b0 [ 2260.618621][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.624544][ T5520] addr_event+0x147/0x5b0 [ 2260.628921][ T5520] inetaddr_event+0x11a/0x190 [ 2260.634530][ T5520] ? _add_netdev_ips+0x1bf0/0x1bf0 [ 2260.639687][ T5520] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2260.645634][ T5520] __inet_del_ifa+0x13da/0x1a90 [ 2260.650540][ T5520] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2260.657736][ T5520] ? igmpv3_clear_delrec+0x758/0x940 [ 2260.663076][ T5520] inetdev_event+0x1060/0x1df0 [ 2260.667887][ T5520] ? ipv4_doint_and_flush+0x280/0x280 [ 2260.673307][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.679225][ T5520] ? ipv4_doint_and_flush+0x280/0x280 [ 2260.685873][ T5520] ? ipv4_doint_and_flush+0x280/0x280 [ 2260.691295][ T5520] raw_notifier_call_chain+0x13d/0x240 [ 2260.696809][ T5520] rollback_registered_many+0x15fd/0x2210 [ 2260.702573][ T5520] ? veth_set_rx_headroom+0x250/0x250 [ 2260.708001][ T5520] unregister_netdevice_many+0x7b/0x600 [ 2260.713580][ T5520] ? veth_dellink+0x124/0x170 [ 2260.718289][ T5520] rtnl_dellink+0x9a4/0x1180 [ 2260.722970][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.728893][ T5520] ? rtnl_newlink+0x38d0/0x38d0 [ 2260.733774][ T5520] rtnetlink_rcv_msg+0x115a/0x1580 [ 2260.738922][ T5520] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2260.745045][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.751005][ T5520] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2260.757123][ T5520] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2260.762296][ T5520] ? kmsan_get_metadata+0x39/0x350 [ 2260.767447][ T5520] ? kmsan_get_metadata+0x39/0x350 [ 2260.772594][ T5520] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2260.778270][ T5520] ? kmsan_get_metadata+0x39/0x350 [ 2260.783423][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.789350][ T5520] netlink_rcv_skb+0x431/0x620 [ 2260.794147][ T5520] ? rtnetlink_bind+0x120/0x120 [ 2260.799037][ T5520] rtnetlink_rcv+0x50/0x60 [ 2260.803839][ T5520] netlink_unicast+0xf3e/0x1020 [ 2260.808740][ T5520] netlink_sendmsg+0x110f/0x1330 [ 2260.813723][ T5520] ? netlink_getsockopt+0x1430/0x1430 [ 2260.819127][ T5520] ___sys_sendmsg+0x14ff/0x1590 [ 2260.824022][ T5520] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2260.830151][ T5520] ? __fget_light+0x6b1/0x710 [ 2260.834869][ T5520] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2260.840910][ T5520] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2260.846834][ T5520] __se_sys_sendmsg+0x305/0x460 [ 2260.851733][ T5520] __x64_sys_sendmsg+0x4a/0x70 [ 2260.856528][ T5520] do_syscall_64+0xb6/0x160 [ 2260.861399][ T5520] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2260.867322][ T5520] RIP: 0033:0x459a59 [ 2260.871248][ T5520] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2260.891320][ T5520] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2260.899816][ T5520] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2260.907822][ T5520] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2260.915991][ T5520] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2260.924067][ T5520] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2260.932074][ T5520] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 [ 2260.975107][ T5529] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2260.990770][ T5530] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:45:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$TIOCSIG(r3, 0x40045436, 0x2) 07:45:55 executing program 5 (fault-call:10 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2261.197717][ T5536] FAULT_INJECTION: forcing a failure. [ 2261.197717][ T5536] name failslab, interval 1, probability 0, space 0, times 0 [ 2261.211218][ T5536] CPU: 1 PID: 5536 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2261.219087][ T5536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2261.229295][ T5536] Call Trace: [ 2261.232668][ T5536] dump_stack+0x191/0x1f0 [ 2261.237089][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.243069][ T5536] should_fail+0xa3f/0xa50 [ 2261.247589][ T5536] __should_failslab+0x264/0x280 [ 2261.252616][ T5536] should_failslab+0x29/0x70 [ 2261.257726][ T5536] kmem_cache_alloc_node+0x103/0xe70 [ 2261.263536][ T5536] ? is_bpf_text_address+0x3c5/0x4b0 [ 2261.268909][ T5536] ? __alloc_skb+0x215/0xa10 [ 2261.273608][ T5536] __alloc_skb+0x215/0xa10 [ 2261.278508][ T5536] rtmsg_fib+0x8d5/0xe90 [ 2261.282878][ T5536] fib_table_delete+0x12b7/0x2f40 [ 2261.288044][ T5536] fib_del_ifaddr+0x3315/0x3b40 [ 2261.292983][ T5536] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2261.299223][ T5536] ? __queue_work+0x1a13/0x1d50 [ 2261.304347][ T5536] fib_inetaddr_event+0xf4/0x670 [ 2261.309380][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.315361][ T5536] ? fib_netdev_event+0xed0/0xed0 [ 2261.320624][ T5536] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2261.326627][ T5536] __inet_del_ifa+0x13da/0x1a90 [ 2261.331577][ T5536] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2261.337787][ T5536] ? igmpv3_clear_delrec+0x758/0x940 [ 2261.343133][ T5536] inetdev_event+0x1060/0x1df0 [ 2261.347940][ T5536] ? ipv4_doint_and_flush+0x280/0x280 [ 2261.353350][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.359633][ T5536] ? ipv4_doint_and_flush+0x280/0x280 [ 2261.365034][ T5536] ? ipv4_doint_and_flush+0x280/0x280 [ 2261.370607][ T5536] raw_notifier_call_chain+0x13d/0x240 [ 2261.376153][ T5536] rollback_registered_many+0x15fd/0x2210 [ 2261.382095][ T5536] ? veth_set_rx_headroom+0x250/0x250 [ 2261.387541][ T5536] unregister_netdevice_many+0x7b/0x600 [ 2261.393147][ T5536] ? veth_dellink+0x124/0x170 [ 2261.397876][ T5536] rtnl_dellink+0x9a4/0x1180 [ 2261.402575][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.408514][ T5536] ? rtnl_newlink+0x38d0/0x38d0 [ 2261.413401][ T5536] rtnetlink_rcv_msg+0x115a/0x1580 [ 2261.418561][ T5536] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2261.424684][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.430707][ T5536] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2261.436810][ T5536] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2261.441973][ T5536] ? kmsan_get_metadata+0x39/0x350 [ 2261.447126][ T5536] ? kmsan_get_metadata+0x39/0x350 [ 2261.452268][ T5536] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2261.458200][ T5536] ? kmsan_get_metadata+0x39/0x350 [ 2261.463376][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.469309][ T5536] netlink_rcv_skb+0x431/0x620 [ 2261.474323][ T5536] ? rtnetlink_bind+0x120/0x120 [ 2261.479251][ T5536] rtnetlink_rcv+0x50/0x60 [ 2261.483715][ T5536] netlink_unicast+0xf3e/0x1020 [ 2261.488622][ T5536] netlink_sendmsg+0x110f/0x1330 [ 2261.493647][ T5536] ? netlink_getsockopt+0x1430/0x1430 [ 2261.500136][ T5536] ___sys_sendmsg+0x14ff/0x1590 [ 2261.506063][ T5536] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2261.512222][ T5536] ? __fget_light+0x6b1/0x710 [ 2261.516947][ T5536] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2261.522637][ T5536] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.528574][ T5536] __se_sys_sendmsg+0x305/0x460 [ 2261.533483][ T5536] __x64_sys_sendmsg+0x4a/0x70 [ 2261.538275][ T5536] do_syscall_64+0xb6/0x160 [ 2261.542813][ T5536] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2261.548723][ T5536] RIP: 0033:0x459a59 [ 2261.552671][ T5536] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2261.572331][ T5536] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2261.580772][ T5536] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2261.588768][ T5536] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 07:45:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r5) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)='deflate\x00', 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000002afc1f45a6b676a9d12fd9ed63776240000000000000000ac141400000000000000000000000000000000000000000000000000000000004e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003500000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) [ 2261.596788][ T5536] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2261.604783][ T5536] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2261.612776][ T5536] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:45:55 executing program 5 (fault-call:10 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2261.863771][ T5547] FAULT_INJECTION: forcing a failure. [ 2261.863771][ T5547] name failslab, interval 1, probability 0, space 0, times 0 [ 2261.876898][ T5547] CPU: 1 PID: 5547 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2261.884766][ T5547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2261.894875][ T5547] Call Trace: [ 2261.898233][ T5547] dump_stack+0x191/0x1f0 [ 2261.902629][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.908606][ T5547] should_fail+0xa3f/0xa50 [ 2261.913134][ T5547] __should_failslab+0x264/0x280 [ 2261.918153][ T5547] should_failslab+0x29/0x70 [ 2261.922803][ T5547] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2261.928786][ T5547] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2261.934895][ T5547] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2261.940394][ T5547] ? rtmsg_fib+0x8d5/0xe90 [ 2261.944894][ T5547] ? rtmsg_fib+0x8d5/0xe90 [ 2261.949346][ T5547] __alloc_skb+0x306/0xa10 [ 2261.953975][ T5547] ? rtmsg_fib+0x8d5/0xe90 [ 2261.959004][ T5547] rtmsg_fib+0x8d5/0xe90 [ 2261.963318][ T5547] fib_table_delete+0x12b7/0x2f40 [ 2261.968424][ T5547] fib_del_ifaddr+0x3315/0x3b40 [ 2261.973327][ T5547] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2261.981016][ T5547] ? __queue_work+0x1a13/0x1d50 [ 2261.986221][ T5547] fib_inetaddr_event+0xf4/0x670 [ 2261.991212][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2261.997168][ T5547] ? fib_netdev_event+0xed0/0xed0 [ 2262.002366][ T5547] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2262.008337][ T5547] __inet_del_ifa+0x13da/0x1a90 [ 2262.013241][ T5547] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2262.019338][ T5547] ? igmpv3_clear_delrec+0x758/0x940 [ 2262.024674][ T5547] inetdev_event+0x1060/0x1df0 [ 2262.029840][ T5547] ? ipv4_doint_and_flush+0x280/0x280 [ 2262.035278][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2262.041211][ T5547] ? ipv4_doint_and_flush+0x280/0x280 [ 2262.046614][ T5547] ? ipv4_doint_and_flush+0x280/0x280 [ 2262.052025][ T5547] raw_notifier_call_chain+0x13d/0x240 [ 2262.057547][ T5547] rollback_registered_many+0x15fd/0x2210 [ 2262.063301][ T5547] ? veth_set_rx_headroom+0x250/0x250 [ 2262.068728][ T5547] unregister_netdevice_many+0x7b/0x600 [ 2262.074301][ T5547] ? veth_dellink+0x124/0x170 [ 2262.079015][ T5547] rtnl_dellink+0x9a4/0x1180 [ 2262.083693][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2262.089884][ T5547] ? rtnl_newlink+0x38d0/0x38d0 [ 2262.094819][ T5547] rtnetlink_rcv_msg+0x115a/0x1580 [ 2262.100436][ T5547] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2262.106654][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2262.112599][ T5547] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2262.118707][ T5547] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2262.123862][ T5547] ? kmsan_get_metadata+0x39/0x350 [ 2262.129005][ T5547] ? kmsan_get_metadata+0x39/0x350 [ 2262.134146][ T5547] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2262.139810][ T5547] ? kmsan_get_metadata+0x39/0x350 [ 2262.144960][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2262.150898][ T5547] netlink_rcv_skb+0x431/0x620 [ 2262.155940][ T5547] ? rtnetlink_bind+0x120/0x120 [ 2262.160843][ T5547] rtnetlink_rcv+0x50/0x60 [ 2262.165304][ T5547] netlink_unicast+0xf3e/0x1020 [ 2262.170390][ T5547] netlink_sendmsg+0x110f/0x1330 [ 2262.175402][ T5547] ? netlink_getsockopt+0x1430/0x1430 [ 2262.180817][ T5547] ___sys_sendmsg+0x14ff/0x1590 [ 2262.185827][ T5547] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2262.191973][ T5547] ? __fget_light+0x6b1/0x710 [ 2262.196694][ T5547] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2262.202370][ T5547] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2262.208301][ T5547] __se_sys_sendmsg+0x305/0x460 [ 2262.213238][ T5547] __x64_sys_sendmsg+0x4a/0x70 [ 2262.218122][ T5547] do_syscall_64+0xb6/0x160 [ 2262.223395][ T5547] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2262.229314][ T5547] RIP: 0033:0x459a59 [ 2262.233248][ T5547] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2262.253415][ T5547] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 07:45:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000000000000ae8529258ba329eeaa22a8874b540000000000000000000000000000000000000067a1502c8f1098efa2c6657e4f91e4c3c9f81a080903bb11e959b91594bb807253f9ae46415d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x1000, 0x3, 0x24, 0x0, 0x1, 0xc4, 0x0, 0x4, 0x24, 0x3f, 0x9}, {0x4000, 0xf000, 0x10, 0x2, 0x7, 0x1b, 0x20, 0xff, 0x0, 0xb9, 0x81, 0x3}, {0x6000, 0x5cb0ae53c39c8735, 0x8, 0x81, 0x1, 0x7, 0xd7, 0x74, 0x4, 0xff, 0x4, 0xea}, {0x13000, 0x2, 0x0, 0x0, 0xc0, 0xaf, 0x2, 0x1, 0x2, 0x2, 0x3, 0x7f}, {0x1000, 0x6000, 0x3, 0x3, 0x4c, 0x1, 0x40, 0x5, 0x8, 0xff, 0x6, 0x82}, {0x5000, 0x10c002, 0x10, 0xfd, 0x4b, 0x6, 0x1, 0x0, 0x7a, 0x2, 0x0, 0x5}, {0x1, 0xd000, 0x4, 0x4, 0x20, 0x0, 0x3, 0xfc, 0xff, 0x1, 0x0, 0x9}, {0xc000, 0x4, 0x66ccc2501d6f2c42, 0x0, 0x81, 0x3, 0x2, 0x1, 0xca, 0x2, 0x4, 0x61}, {0x10000, 0x2000}, {0x5000, 0x4800}, 0x40000, 0x0, 0x0, 0x0, 0xa, 0x2000, 0x5006, [0xffffffffffffffff, 0x0, 0x7ff, 0x94a]}) [ 2262.261864][ T5547] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2262.269852][ T5547] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2262.277852][ T5547] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2262.285848][ T5547] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2262.293839][ T5547] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 [ 2262.485856][ T5551] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:46:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x4000000000000001) 07:46:01 executing program 5 (fault-call:10 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x7, 0x1, 0x3, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x1a1, 0x2, 0x4a, 0x8f}}, [{{0x9, 0x5, 0x82, 0x2, 0x37c, 0x4, 0x78}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x6, 0x1, 0x1, 0x10, 0x6}, 0x48, &(0x7f0000000140)={0x5, 0xf, 0x48, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "b74baa7e074a9317f14e590242971725"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x9, 0x3, 0x8000}, @wireless={0xb, 0x10, 0x1, 0x0, 0xe5, 0x5, 0x1f, 0x8a, 0x34}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x1f, 0x40, 0xfffd, 0x8b}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xb, 0xc, 0x1}, @wireless={0xb, 0x10, 0x1, 0x2, 0x84, 0x1f, 0x4, 0x8, 0x80}]}, 0x9, [{0x1002, &(0x7f0000000880)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x81d}}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1409}}, {0x6d, &(0x7f00000003c0)=@string={0x6d, 0x3, "9342b120c62660195d22e712f0c2e88b7195fef28177d10c446458dd3c2d1b787ba33a07f07bee13ec5c01b9694b2d30b53b24966ccd13b6bceaf1fdba72d8452b3cc468a2ecbdb71c493e6a3dc8485c25bea263ead868a98ecc09fe5384aa2ad38d042c0aacd34fc6ad3e"}}, {0x24, &(0x7f0000000440)=@string={0x24, 0x3, "196ef5d4e60e41de0a4d3757533c8a8f3add018d8ed4f413e5a87d000e75d175822d"}}, {0xa1, &(0x7f0000000500)=@string={0xa1, 0x3, "e0db3ef5fa68d8372cc94f4e3bdb40f3514be4bfd19254626600ad8eac056b976e82c5cf8aae5b45eb28a86870d2a09e790fe449e794093b3017b3055ce6a9206271cc8f5d55ac15bf7b1059988b845c4c35a17df946743b0a5895d4da9c8d20c07bf2c119734b21958beee56f7432dfa3ca58d47f21e9ef033a4b6fcaaf9f3071a70ef71ece8d95b82b4fd284e2c6dfa46a2937135d791ba52b3cc5767c70"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x2409}}]}) syz_usb_ep_read(r4, 0x18, 0xe0, &(0x7f00000006c0)=""/224) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @remote}, 0x10, {0x2, 0x4e21, @empty}}) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:46:01 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:01 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x2, 0x2}) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r8, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r8, 0x0, 0xfffffffffffffe21) r9 = socket$inet_sctp(0x2, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000001100)=ANY=[@ANYBLOB="7b0667850d6043a922f03f9cf1a3ddc29872cf805ccf6e553446cb5dfde3731c20abfd04589731c56386edf67110fb3b4c43640f8c53a32e092d57211c269f39e2370687d8eef600", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x75, &(0x7f00000000c0)={r11}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000000c0)={r11, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={r11, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9e0c}, @in6={0xa, 0x4e22, 0x5, @empty, 0x80000000}]}, &(0x7f0000000180)=0x10) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r12 = accept4(r6, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r12, r13, 0x0, 0x7ffff000) ioctl$LOOP_CHANGE_FD(r13, 0x4c06, r5) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x0, 0x1e, 0x0, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x0) [ 2267.805505][ T5567] FAULT_INJECTION: forcing a failure. [ 2267.805505][ T5567] name failslab, interval 1, probability 0, space 0, times 0 [ 2267.819092][ T5567] CPU: 0 PID: 5567 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2267.826962][ T5567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2267.837131][ T5567] Call Trace: [ 2267.840560][ T5567] dump_stack+0x191/0x1f0 [ 2267.844976][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2267.851232][ T5567] should_fail+0xa3f/0xa50 [ 2267.855966][ T5567] __should_failslab+0x264/0x280 [ 2267.861379][ T5567] should_failslab+0x29/0x70 [ 2267.866482][ T5567] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2267.872448][ T5567] ? netlink_trim+0x398/0x400 [ 2267.877296][ T5567] ? kmsan_get_metadata+0x39/0x350 [ 2267.882442][ T5567] ? netlink_trim+0x398/0x400 [ 2267.887404][ T5567] pskb_expand_head+0x21c/0x19f0 [ 2267.893012][ T5567] ? fib_inetaddr_event+0xf4/0x670 [ 2267.899061][ T5567] ? blocking_notifier_call_chain+0x1a5/0x2f0 [ 2267.905293][ T5567] ? inetdev_event+0x1060/0x1df0 [ 2267.914397][ T5567] ? raw_notifier_call_chain+0x13d/0x240 [ 2267.920299][ T5567] ? rollback_registered_many+0x15fd/0x2210 [ 2267.926299][ T5567] ? unregister_netdevice_many+0x7b/0x600 [ 2267.934896][ T5567] ? rtnetlink_rcv+0x50/0x60 [ 2267.939556][ T5567] ? netlink_unicast+0xf3e/0x1020 [ 2267.944622][ T5567] ? netlink_sendmsg+0x110f/0x1330 [ 2267.949815][ T5567] ? __x64_sys_sendmsg+0x4a/0x70 [ 2267.955614][ T5567] netlink_trim+0x398/0x400 [ 2267.960333][ T5567] netlink_broadcast_filtered+0x14c/0x1c10 [ 2267.966235][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2267.972219][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2267.978148][ T5567] nlmsg_notify+0x22a/0x3b0 [ 2267.983464][ T5567] rtnl_notify+0x193/0x1b0 [ 2267.988747][ T5567] rtmsg_fib+0xbbd/0xe90 [ 2267.993143][ T5567] fib_table_delete+0x12b7/0x2f40 [ 2267.998714][ T5567] fib_del_ifaddr+0x3315/0x3b40 [ 2268.003838][ T5567] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2268.010046][ T5567] ? __queue_work+0x1a13/0x1d50 [ 2268.015119][ T5567] fib_inetaddr_event+0xf4/0x670 [ 2268.020139][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.026300][ T5567] ? fib_netdev_event+0xed0/0xed0 [ 2268.031419][ T5567] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2268.037427][ T5567] __inet_del_ifa+0x13da/0x1a90 [ 2268.042353][ T5567] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2268.048507][ T5567] ? igmpv3_clear_delrec+0x758/0x940 [ 2268.054525][ T5567] inetdev_event+0x1060/0x1df0 [ 2268.059373][ T5567] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.065566][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.071486][ T5567] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.076902][ T5567] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.082417][ T5567] raw_notifier_call_chain+0x13d/0x240 [ 2268.087936][ T5567] rollback_registered_many+0x15fd/0x2210 [ 2268.093813][ T5567] ? veth_set_rx_headroom+0x250/0x250 [ 2268.099783][ T5567] unregister_netdevice_many+0x7b/0x600 [ 2268.106093][ T5567] ? veth_dellink+0x124/0x170 [ 2268.111238][ T5567] rtnl_dellink+0x9a4/0x1180 [ 2268.115889][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.121862][ T5567] ? rtnl_newlink+0x38d0/0x38d0 [ 2268.126949][ T5567] rtnetlink_rcv_msg+0x115a/0x1580 [ 2268.132226][ T5567] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2268.138337][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.144255][ T5567] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2268.150351][ T5567] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2268.155486][ T5567] ? kmsan_get_metadata+0x39/0x350 [ 2268.162037][ T5567] ? kmsan_get_metadata+0x39/0x350 [ 2268.167576][ T5567] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2268.173377][ T5567] ? kmsan_get_metadata+0x39/0x350 [ 2268.178829][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.184823][ T5567] netlink_rcv_skb+0x431/0x620 [ 2268.189664][ T5567] ? rtnetlink_bind+0x120/0x120 [ 2268.194614][ T5567] rtnetlink_rcv+0x50/0x60 [ 2268.199119][ T5567] netlink_unicast+0xf3e/0x1020 [ 2268.204074][ T5567] netlink_sendmsg+0x110f/0x1330 [ 2268.209091][ T5567] ? netlink_getsockopt+0x1430/0x1430 [ 2268.214511][ T5567] ___sys_sendmsg+0x14ff/0x1590 [ 2268.219413][ T5567] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2268.226409][ T5567] ? __fget_light+0x6b1/0x710 [ 2268.231123][ T5567] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2268.236816][ T5567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.242812][ T5567] __se_sys_sendmsg+0x305/0x460 [ 2268.247754][ T5567] __x64_sys_sendmsg+0x4a/0x70 [ 2268.252543][ T5567] do_syscall_64+0xb6/0x160 [ 2268.257074][ T5567] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2268.263074][ T5567] RIP: 0033:0x459a59 [ 2268.267172][ T5567] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2268.286812][ T5567] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2268.295383][ T5567] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2268.303619][ T5567] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2268.311659][ T5567] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2268.319682][ T5567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2268.328141][ T5567] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:02 executing program 5 (fault-call:10 fault-nth:9): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2268.493220][T12661] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 2268.577351][ T5580] FAULT_INJECTION: forcing a failure. [ 2268.577351][ T5580] name failslab, interval 1, probability 0, space 0, times 0 [ 2268.591162][ T5580] CPU: 1 PID: 5580 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2268.599022][ T5580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2268.609310][ T5580] Call Trace: [ 2268.612691][ T5580] dump_stack+0x191/0x1f0 [ 2268.617210][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.623531][ T5580] should_fail+0xa3f/0xa50 [ 2268.628043][ T5580] __should_failslab+0x264/0x280 [ 2268.633074][ T5580] should_failslab+0x29/0x70 [ 2268.637751][ T5580] __kmalloc_track_caller+0x1ad/0xea0 [ 2268.643213][ T5580] ? sctp_addr_wq_mgmt+0x509/0xb80 [ 2268.648423][ T5580] ? kmsan_get_metadata+0x39/0x350 [ 2268.653649][ T5580] kmemdup+0x95/0x140 [ 2268.657748][ T5580] sctp_addr_wq_mgmt+0x509/0xb80 [ 2268.662777][ T5580] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2268.668531][ T5580] sctp_inetaddr_event+0x328/0xaa0 [ 2268.673864][ T5580] ? get_order+0x80/0x80 [ 2268.678384][ T5580] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2268.684370][ T5580] __inet_del_ifa+0x13da/0x1a90 [ 2268.689328][ T5580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2268.695480][ T5580] ? igmpv3_clear_delrec+0x758/0x940 [ 2268.700873][ T5580] inetdev_event+0x1060/0x1df0 [ 2268.706628][ T5580] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.712096][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.718085][ T5580] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.723534][ T5580] ? ipv4_doint_and_flush+0x280/0x280 [ 2268.728999][ T5580] raw_notifier_call_chain+0x13d/0x240 [ 2268.734567][ T5580] rollback_registered_many+0x15fd/0x2210 [ 2268.740375][ T5580] ? veth_set_rx_headroom+0x250/0x250 [ 2268.745879][ T5580] unregister_netdevice_many+0x7b/0x600 [ 2268.751507][ T5580] ? veth_dellink+0x124/0x170 [ 2268.756279][ T5580] rtnl_dellink+0x9a4/0x1180 [ 2268.761072][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.767044][ T5580] ? rtnl_newlink+0x38d0/0x38d0 [ 2268.772160][ T5580] rtnetlink_rcv_msg+0x115a/0x1580 [ 2268.777375][ T5580] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2268.783548][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.789526][ T5580] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2268.795680][ T5580] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2268.800961][ T5580] ? kmsan_get_metadata+0x39/0x350 [ 2268.806146][ T5580] ? kmsan_get_metadata+0x39/0x350 [ 2268.811336][ T5580] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2268.817040][ T5580] ? kmsan_get_metadata+0x39/0x350 [ 2268.822518][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.829482][ T5580] netlink_rcv_skb+0x431/0x620 [ 2268.834341][ T5580] ? rtnetlink_bind+0x120/0x120 [ 2268.839375][ T5580] rtnetlink_rcv+0x50/0x60 [ 2268.843868][ T5580] netlink_unicast+0xf3e/0x1020 [ 2268.848771][ T5580] netlink_sendmsg+0x110f/0x1330 [ 2268.853755][ T5580] ? netlink_getsockopt+0x1430/0x1430 [ 2268.859155][ T5580] ___sys_sendmsg+0x14ff/0x1590 [ 2268.864042][ T5580] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2268.870157][ T5580] ? __fget_light+0x6b1/0x710 [ 2268.874859][ T5580] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2268.880527][ T5580] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2268.886470][ T5580] __se_sys_sendmsg+0x305/0x460 [ 2268.891368][ T5580] __x64_sys_sendmsg+0x4a/0x70 [ 2268.896196][ T5580] do_syscall_64+0xb6/0x160 [ 2268.900768][ T5580] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2268.906687][ T5580] RIP: 0033:0x459a59 [ 2268.910615][ T5580] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2268.931284][ T5580] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2268.939786][ T5580] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2268.948233][ T5580] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2268.956241][ T5580] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2268.967071][ T5580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2268.975063][ T5580] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:03 executing program 5 (fault-call:10 fault-nth:10): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2269.123020][T12661] usb 3-1: Using ep0 maxpacket: 16 [ 2269.208313][ T5583] FAULT_INJECTION: forcing a failure. [ 2269.208313][ T5583] name failslab, interval 1, probability 0, space 0, times 0 [ 2269.222216][ T5583] CPU: 1 PID: 5583 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2269.230085][ T5583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2269.240311][ T5583] Call Trace: [ 2269.243691][ T5583] dump_stack+0x191/0x1f0 [ 2269.248176][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.254467][ T5583] should_fail+0xa3f/0xa50 [ 2269.259359][ T5583] __should_failslab+0x264/0x280 [ 2269.264395][ T5583] should_failslab+0x29/0x70 [ 2269.269089][ T5583] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2269.275287][ T5583] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2269.281544][ T5583] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2269.287861][ T5583] ? rtmsg_ifa+0x228/0x4a0 [ 2269.292557][ T5583] ? rtmsg_ifa+0x228/0x4a0 [ 2269.297184][ T5583] __alloc_skb+0x306/0xa10 [ 2269.303476][ T5583] ? rtmsg_ifa+0x228/0x4a0 [ 2269.309466][ T5583] rtmsg_ifa+0x228/0x4a0 [ 2269.313856][ T5583] __inet_del_ifa+0x13a2/0x1a90 [ 2269.318839][ T5583] inetdev_event+0x1060/0x1df0 [ 2269.323998][ T5583] ? ipv4_doint_and_flush+0x280/0x280 [ 2269.330088][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.336078][ T5583] ? ipv4_doint_and_flush+0x280/0x280 [ 2269.341562][ T5583] ? ipv4_doint_and_flush+0x280/0x280 [ 2269.347108][ T5583] raw_notifier_call_chain+0x13d/0x240 [ 2269.352676][ T5583] rollback_registered_many+0x15fd/0x2210 [ 2269.358488][ T5583] ? veth_set_rx_headroom+0x250/0x250 [ 2269.363984][ T5583] unregister_netdevice_many+0x7b/0x600 [ 2269.369622][ T5583] ? veth_dellink+0x124/0x170 [ 2269.374663][ T5583] rtnl_dellink+0x9a4/0x1180 [ 2269.379537][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.385635][ T5583] ? rtnl_newlink+0x38d0/0x38d0 [ 2269.390567][ T5583] rtnetlink_rcv_msg+0x115a/0x1580 [ 2269.395783][ T5583] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2269.401961][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.407945][ T5583] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2269.414203][ T5583] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2269.419694][ T5583] ? kmsan_get_metadata+0x39/0x350 [ 2269.426284][ T5583] ? kmsan_get_metadata+0x39/0x350 [ 2269.431500][ T5583] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2269.437245][ T5583] ? kmsan_get_metadata+0x39/0x350 [ 2269.442562][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.448570][ T5583] netlink_rcv_skb+0x431/0x620 [ 2269.453449][ T5583] ? rtnetlink_bind+0x120/0x120 [ 2269.458390][ T5583] rtnetlink_rcv+0x50/0x60 [ 2269.462886][ T5583] netlink_unicast+0xf3e/0x1020 [ 2269.468004][ T5583] netlink_sendmsg+0x110f/0x1330 [ 2269.473041][ T5583] ? netlink_getsockopt+0x1430/0x1430 [ 2269.478501][ T5583] ___sys_sendmsg+0x14ff/0x1590 [ 2269.483620][ T5583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2269.489875][ T5583] ? __fget_light+0x6b1/0x710 [ 2269.494932][ T5583] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2269.501044][ T5583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.507288][ T5583] __se_sys_sendmsg+0x305/0x460 [ 2269.512287][ T5583] __x64_sys_sendmsg+0x4a/0x70 [ 2269.517250][ T5583] do_syscall_64+0xb6/0x160 [ 2269.521893][ T5583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2269.528027][ T5583] RIP: 0033:0x459a59 [ 2269.531996][ T5583] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2269.554016][ T5583] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2269.562503][ T5583] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2269.570539][ T5583] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2269.579033][ T5583] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2269.587513][ T5583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2269.595661][ T5583] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:03 executing program 5 (fault-call:10 fault-nth:11): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2269.735383][T12661] usb 3-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 417 [ 2269.745814][T12661] usb 3-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2269.759849][T12661] usb 3-1: config 1 interface 0 has no altsetting 0 [ 2269.881266][ T5587] FAULT_INJECTION: forcing a failure. [ 2269.881266][ T5587] name failslab, interval 1, probability 0, space 0, times 0 [ 2269.894724][ T5587] CPU: 1 PID: 5587 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2269.903997][ T5587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2269.915193][ T5587] Call Trace: [ 2269.918565][ T5587] dump_stack+0x191/0x1f0 [ 2269.922970][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.930168][ T5587] should_fail+0xa3f/0xa50 [ 2269.934682][ T5587] __should_failslab+0x264/0x280 [ 2269.939705][ T5587] should_failslab+0x29/0x70 [ 2269.944367][ T5587] kmem_cache_alloc_trace+0xf7/0xd20 [ 2269.949736][ T5587] ? addr_event+0x147/0x5b0 [ 2269.954332][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2269.960332][ T5587] addr_event+0x147/0x5b0 [ 2269.964868][ T5587] inetaddr_event+0x11a/0x190 [ 2269.969626][ T5587] ? _add_netdev_ips+0x1bf0/0x1bf0 [ 2269.975706][ T5587] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2269.981712][ T5587] __inet_del_ifa+0x13da/0x1a90 [ 2269.986683][ T5587] inetdev_event+0x1060/0x1df0 [ 2269.991525][ T5587] ? ipv4_doint_and_flush+0x280/0x280 [ 2269.996983][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.003048][ T5587] ? ipv4_doint_and_flush+0x280/0x280 [ 2270.009275][ T5587] ? ipv4_doint_and_flush+0x280/0x280 [ 2270.014730][ T5587] raw_notifier_call_chain+0x13d/0x240 [ 2270.020311][ T5587] rollback_registered_many+0x15fd/0x2210 [ 2270.026340][ T5587] ? veth_set_rx_headroom+0x250/0x250 [ 2270.031831][ T5587] unregister_netdevice_many+0x7b/0x600 [ 2270.037455][ T5587] ? veth_dellink+0x124/0x170 [ 2270.042212][ T5587] rtnl_dellink+0x9a4/0x1180 [ 2270.046958][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.052932][ T5587] ? rtnl_newlink+0x38d0/0x38d0 [ 2270.058654][ T5587] rtnetlink_rcv_msg+0x115a/0x1580 [ 2270.063859][ T5587] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2270.070121][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.076108][ T5587] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2270.082254][ T5587] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2270.087453][ T5587] ? kmsan_get_metadata+0x39/0x350 [ 2270.092637][ T5587] ? kmsan_get_metadata+0x39/0x350 [ 2270.097830][ T5587] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2270.103803][ T5587] ? kmsan_get_metadata+0x39/0x350 [ 2270.110668][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.116666][ T5587] netlink_rcv_skb+0x431/0x620 [ 2270.121510][ T5587] ? rtnetlink_bind+0x120/0x120 [ 2270.126639][ T5587] rtnetlink_rcv+0x50/0x60 [ 2270.131127][ T5587] netlink_unicast+0xf3e/0x1020 [ 2270.136275][ T5587] netlink_sendmsg+0x110f/0x1330 [ 2270.141771][ T5587] ? netlink_getsockopt+0x1430/0x1430 [ 2270.147346][ T5587] ___sys_sendmsg+0x14ff/0x1590 [ 2270.152291][ T5587] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2270.158481][ T5587] ? __fget_light+0x6b1/0x710 [ 2270.163273][ T5587] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2270.169001][ T5587] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.174996][ T5587] __se_sys_sendmsg+0x305/0x460 [ 2270.179968][ T5587] __x64_sys_sendmsg+0x4a/0x70 [ 2270.184823][ T5587] do_syscall_64+0xb6/0x160 [ 2270.189698][ T5587] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2270.195658][ T5587] RIP: 0033:0x459a59 [ 2270.199722][ T5587] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2270.220761][ T5587] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2270.229261][ T5587] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2270.237304][ T5587] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2270.245345][ T5587] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2270.253643][ T5587] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2270.262431][ T5587] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:04 executing program 5 (fault-call:10 fault-nth:12): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2270.407734][T12661] usb 3-1: string descriptor 0 read error: -22 [ 2270.414277][T12661] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2270.423660][T12661] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2270.507075][ T5592] FAULT_INJECTION: forcing a failure. [ 2270.507075][ T5592] name failslab, interval 1, probability 0, space 0, times 0 [ 2270.519900][ T5592] CPU: 1 PID: 5592 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2270.527785][ T5592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2270.537898][ T5592] Call Trace: [ 2270.541273][ T5592] dump_stack+0x191/0x1f0 [ 2270.545694][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.551772][ T5592] should_fail+0xa3f/0xa50 [ 2270.556379][ T5592] __should_failslab+0x264/0x280 [ 2270.561430][ T5592] should_failslab+0x29/0x70 [ 2270.566127][ T5592] __kmalloc_track_caller+0x1ad/0xea0 [ 2270.571603][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.577592][ T5592] ? sctp_addr_wq_mgmt+0x509/0xb80 [ 2270.582802][ T5592] ? kmsan_get_metadata+0x39/0x350 [ 2270.588219][ T5592] kmemdup+0x95/0x140 [ 2270.592339][ T5592] sctp_addr_wq_mgmt+0x509/0xb80 [ 2270.597377][ T5592] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2270.603142][ T5592] sctp_inetaddr_event+0x328/0xaa0 [ 2270.608359][ T5592] ? get_order+0x80/0x80 [ 2270.612691][ T5592] blocking_notifier_call_chain+0x1a5/0x2f0 [ 2270.618874][ T5592] __inet_del_ifa+0x13da/0x1a90 [ 2270.624842][ T5592] inetdev_event+0x1060/0x1df0 [ 2270.629975][ T5592] ? ipv4_doint_and_flush+0x280/0x280 [ 2270.635630][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.641598][ T5592] ? ipv4_doint_and_flush+0x280/0x280 [ 2270.647151][ T5592] ? ipv4_doint_and_flush+0x280/0x280 [ 2270.652611][ T5592] raw_notifier_call_chain+0x13d/0x240 [ 2270.658161][ T5592] rollback_registered_many+0x15fd/0x2210 [ 2270.663964][ T5592] ? veth_set_rx_headroom+0x250/0x250 [ 2270.669467][ T5592] unregister_netdevice_many+0x7b/0x600 [ 2270.675583][ T5592] ? veth_dellink+0x124/0x170 [ 2270.680368][ T5592] rtnl_dellink+0x9a4/0x1180 [ 2270.685140][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.691111][ T5592] ? rtnl_newlink+0x38d0/0x38d0 [ 2270.696085][ T5592] rtnetlink_rcv_msg+0x115a/0x1580 [ 2270.701468][ T5592] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2270.707726][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.713766][ T5592] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2270.720011][ T5592] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2270.725473][ T5592] ? kmsan_get_metadata+0x39/0x350 [ 2270.730926][ T5592] ? kmsan_get_metadata+0x39/0x350 [ 2270.736202][ T5592] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2270.742254][ T5592] ? kmsan_get_metadata+0x39/0x350 [ 2270.751089][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.757139][ T5592] netlink_rcv_skb+0x431/0x620 [ 2270.762097][ T5592] ? rtnetlink_bind+0x120/0x120 [ 2270.767051][ T5592] rtnetlink_rcv+0x50/0x60 [ 2270.771542][ T5592] netlink_unicast+0xf3e/0x1020 [ 2270.776488][ T5592] netlink_sendmsg+0x110f/0x1330 [ 2270.781524][ T5592] ? netlink_getsockopt+0x1430/0x1430 [ 2270.786983][ T5592] ___sys_sendmsg+0x14ff/0x1590 [ 2270.791904][ T5592] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2270.798080][ T5592] ? __fget_light+0x6b1/0x710 [ 2270.802836][ T5592] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2270.808556][ T5592] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2270.814530][ T5592] __se_sys_sendmsg+0x305/0x460 [ 2270.819595][ T5592] __x64_sys_sendmsg+0x4a/0x70 [ 2270.824535][ T5592] do_syscall_64+0xb6/0x160 [ 2270.829120][ T5592] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2270.835065][ T5592] RIP: 0033:0x459a59 [ 2270.839018][ T5592] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2270.839043][ T5592] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2270.839086][ T5592] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2270.839132][ T5592] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2270.867757][ T5592] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2270.892518][ T5592] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2270.900727][ T5592] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2270.923511][T12661] usb 3-1: can't set config #1, error -71 [ 2270.955757][T12661] usb 3-1: USB disconnect, device number 48 07:46:05 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:09 executing program 0: 07:46:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000002bc0)) 07:46:09 executing program 5 (fault-call:10 fault-nth:13): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:09 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffd46, &(0x7f0000000000)={&(0x7f00000000c0)=@mpls_delroute={0x0, 0x19, 0x8, 0x70bd26, 0x25dfdbfc, {0x1c, 0x20, 0x80, 0x7, 0x0, 0x2, 0xfd, 0x1, 0x400}, [@RTA_NEWDST={0x0, 0x13, [{0x5}, {0x8, 0x0, 0x1}, {0xdc9, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x2}, {0x8, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5}, {0x80}, {0xffff7}, {0x7}, {0x80}, {0x3}, {0x800, 0x0, 0x1}, {0x2}, {}, {0x3f, 0x0, 0x1}, {0x5d38}, {0x68e}, {0x1, 0x0, 0x1}, {0x1}, {0x1}, {0xe64}, {0x8, 0x0, 0x1}, {0x101}, {0x8001}, {0x81}, {0xb02}, {0x1000, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x85}]}]}, 0x1f5}, 0x1, 0x0, 0x0, 0x6000185}, 0x20000000) 07:46:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) [ 2275.071312][ T5607] FAULT_INJECTION: forcing a failure. [ 2275.071312][ T5607] name failslab, interval 1, probability 0, space 0, times 0 [ 2275.084771][ T5607] CPU: 1 PID: 5607 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2275.092843][ T5607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2275.102956][ T5607] Call Trace: [ 2275.106319][ T5607] dump_stack+0x191/0x1f0 [ 2275.110736][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.116742][ T5607] should_fail+0xa3f/0xa50 [ 2275.121264][ T5607] __should_failslab+0x264/0x280 [ 2275.126302][ T5607] should_failslab+0x29/0x70 [ 2275.131321][ T5607] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2275.137315][ T5607] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2275.143463][ T5607] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2275.149000][ T5607] ? inet_netconf_notify_devconf+0x219/0x440 [ 2275.155083][ T5607] ? inet_netconf_notify_devconf+0x219/0x440 [ 2275.161393][ T5607] __alloc_skb+0x306/0xa10 [ 2275.166549][ T5607] ? inet_netconf_notify_devconf+0x219/0x440 [ 2275.172885][ T5607] inet_netconf_notify_devconf+0x219/0x440 [ 2275.178898][ T5607] inetdev_event+0x1325/0x1df0 [ 2275.184442][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.192640][ T5607] ? ipv4_doint_and_flush+0x280/0x280 [ 2275.198176][ T5607] ? ipv4_doint_and_flush+0x280/0x280 [ 2275.203650][ T5607] raw_notifier_call_chain+0x13d/0x240 [ 2275.209219][ T5607] rollback_registered_many+0x15fd/0x2210 [ 2275.215058][ T5607] ? veth_set_rx_headroom+0x250/0x250 [ 2275.220634][ T5607] unregister_netdevice_many+0x7b/0x600 [ 2275.226274][ T5607] ? veth_dellink+0x124/0x170 [ 2275.231072][ T5607] rtnl_dellink+0x9a4/0x1180 [ 2275.235834][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.241817][ T5607] ? rtnl_newlink+0x38d0/0x38d0 [ 2275.246753][ T5607] rtnetlink_rcv_msg+0x115a/0x1580 [ 2275.251954][ T5607] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2275.258124][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.264128][ T5607] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2275.270270][ T5607] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2275.275782][ T5607] ? kmsan_get_metadata+0x39/0x350 [ 2275.280968][ T5607] ? kmsan_get_metadata+0x39/0x350 [ 2275.286165][ T5607] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2275.291870][ T5607] ? kmsan_get_metadata+0x39/0x350 [ 2275.297349][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.303541][ T5607] netlink_rcv_skb+0x431/0x620 [ 2275.309226][ T5607] ? rtnetlink_bind+0x120/0x120 [ 2275.314273][ T5607] rtnetlink_rcv+0x50/0x60 [ 2275.318776][ T5607] netlink_unicast+0xf3e/0x1020 [ 2275.323752][ T5607] netlink_sendmsg+0x110f/0x1330 [ 2275.329241][ T5607] ? netlink_getsockopt+0x1430/0x1430 [ 2275.335051][ T5607] ___sys_sendmsg+0x14ff/0x1590 [ 2275.340015][ T5607] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2275.346646][ T5607] ? __fget_light+0x6b1/0x710 [ 2275.352888][ T5607] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2275.358909][ T5607] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.365257][ T5607] __se_sys_sendmsg+0x305/0x460 [ 2275.370232][ T5607] __x64_sys_sendmsg+0x4a/0x70 [ 2275.375108][ T5607] do_syscall_64+0xb6/0x160 [ 2275.379701][ T5607] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2275.385648][ T5607] RIP: 0033:0x459a59 [ 2275.389617][ T5607] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2275.410075][ T5607] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2275.418756][ T5607] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2275.427717][ T5607] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2275.436762][ T5607] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2275.444898][ T5607] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2275.453307][ T5607] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000122b99299cfe0eb8d93fa3f0c4f02dba465ca93a3524bd3fe7ceebf513497000fd3920d8c12b98d853ca2f78678f75398dc1c8cb3eba84ff7b48b0fc7d1f0728db5150c0e559396e5476a01cab1c47343d2f89ff2d184e48d6272e174c647eed6bf46aa96f181d3a8d8943053bae7b29838f6445533266a51d406440afa9fcb1f0fab4fbb10698053ff94d4c31051c5d8b72107d946a06e716ecac7cc2fa0fca0605d6e0a795e735e00748aa677fa01f43015c626a563e115eddcfe1ffa804cfd3b9559e302df6fd1786fc8feffe5e92bfc94fc6b14742b1bdcc8eee2c43929b28b779df0d027642717d6c372ba92dd7debfdedf34c7f1a5c8f67d14ceceb10b756791f87791116b6c40132c09fa39adf51ef4f54f944935eca3a2f5756c95a8a39e90b6463499b55720d0ff48d92c3ad7b087a11908b679c8af837beed2fbb3c18d74b68f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) 07:46:09 executing program 5 (fault-call:10 fault-nth:14): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2275.632520][ T5627] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2275.654257][ T5627] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2275.708221][ T5629] FAULT_INJECTION: forcing a failure. [ 2275.708221][ T5629] name failslab, interval 1, probability 0, space 0, times 0 [ 2275.721607][ T5629] CPU: 1 PID: 5629 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2275.729590][ T5629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2275.740330][ T5629] Call Trace: [ 2275.744409][ T5629] dump_stack+0x191/0x1f0 [ 2275.749445][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.755511][ T5629] should_fail+0xa3f/0xa50 [ 2275.760029][ T5629] __should_failslab+0x264/0x280 [ 2275.765052][ T5629] should_failslab+0x29/0x70 [ 2275.769714][ T5629] kmem_cache_alloc_node+0x103/0xe70 [ 2275.775471][ T5629] ? __alloc_skb+0x215/0xa10 [ 2275.780435][ T5629] __alloc_skb+0x215/0xa10 [ 2275.785553][ T5629] inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 2275.791540][ T5629] addrconf_ifdown+0x2077/0x2570 [ 2275.796608][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.802605][ T5629] addrconf_notify+0x543/0x57c0 [ 2275.807533][ T5629] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2275.813252][ T5629] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2275.819649][ T5629] ? kmsan_get_metadata+0x39/0x350 [ 2275.824920][ T5629] ? kmsan_get_metadata+0x39/0x350 [ 2275.830122][ T5629] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2275.835871][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.841888][ T5629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2275.848048][ T5629] ? ip6mr_device_event+0x341/0x3d0 [ 2275.853325][ T5629] ? dev_forward_change+0xb90/0xb90 [ 2275.858912][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.865244][ T5629] ? dev_forward_change+0xb90/0xb90 [ 2275.870799][ T5629] raw_notifier_call_chain+0x13d/0x240 [ 2275.876555][ T5629] rollback_registered_many+0x15fd/0x2210 [ 2275.882448][ T5629] ? veth_set_rx_headroom+0x250/0x250 [ 2275.888452][ T5629] unregister_netdevice_many+0x7b/0x600 [ 2275.894289][ T5629] ? veth_dellink+0x124/0x170 [ 2275.899056][ T5629] rtnl_dellink+0x9a4/0x1180 [ 2275.905913][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.912028][ T5629] ? rtnl_newlink+0x38d0/0x38d0 [ 2275.917007][ T5629] rtnetlink_rcv_msg+0x115a/0x1580 [ 2275.922243][ T5629] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2275.928424][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.934429][ T5629] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2275.940541][ T5629] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2275.945703][ T5629] ? kmsan_get_metadata+0x39/0x350 [ 2275.950844][ T5629] ? kmsan_get_metadata+0x39/0x350 [ 2275.956074][ T5629] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2275.961735][ T5629] ? kmsan_get_metadata+0x39/0x350 [ 2275.967148][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2275.973072][ T5629] netlink_rcv_skb+0x431/0x620 [ 2275.977877][ T5629] ? rtnetlink_bind+0x120/0x120 [ 2275.982858][ T5629] rtnetlink_rcv+0x50/0x60 [ 2275.987337][ T5629] netlink_unicast+0xf3e/0x1020 [ 2275.992231][ T5629] netlink_sendmsg+0x110f/0x1330 [ 2275.997224][ T5629] ? netlink_getsockopt+0x1430/0x1430 [ 2276.002629][ T5629] ___sys_sendmsg+0x14ff/0x1590 [ 2276.007523][ T5629] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2276.013653][ T5629] ? __fget_light+0x6b1/0x710 [ 2276.018356][ T5629] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2276.024141][ T5629] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.030474][ T5629] __se_sys_sendmsg+0x305/0x460 [ 2276.035414][ T5629] __x64_sys_sendmsg+0x4a/0x70 [ 2276.040251][ T5629] do_syscall_64+0xb6/0x160 [ 2276.044807][ T5629] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2276.050723][ T5629] RIP: 0033:0x459a59 [ 2276.054654][ T5629] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2276.074296][ T5629] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2276.083017][ T5629] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2276.091015][ T5629] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2276.099010][ T5629] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:46:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x4000}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x40010) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r11) keyctl$unlink(0x9, r10, r11) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r10) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r14 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r14) keyctl$unlink(0x9, r13, r14) r15 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r14) keyctl$negate(0xd, r12, 0xffffffffffff7fff, r15) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, {@in6=@local, 0x4d6, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 2276.107038][ T5629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2276.115041][ T5629] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:10 executing program 5 (fault-call:10 fault-nth:15): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2276.344473][ T5637] FAULT_INJECTION: forcing a failure. [ 2276.344473][ T5637] name failslab, interval 1, probability 0, space 0, times 0 [ 2276.357501][ T5637] CPU: 0 PID: 5637 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2276.365367][ T5637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2276.375474][ T5637] Call Trace: [ 2276.378843][ T5637] dump_stack+0x191/0x1f0 [ 2276.383263][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.389451][ T5637] should_fail+0xa3f/0xa50 [ 2276.393975][ T5637] __should_failslab+0x264/0x280 [ 2276.398995][ T5637] should_failslab+0x29/0x70 [ 2276.403720][ T5637] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2276.409706][ T5637] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2276.415846][ T5637] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2276.421375][ T5637] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 2276.427560][ T5637] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 2276.433713][ T5637] __alloc_skb+0x306/0xa10 [ 2276.438199][ T5637] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 2276.444369][ T5637] inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 2276.450343][ T5637] addrconf_ifdown+0x2077/0x2570 [ 2276.455373][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.461386][ T5637] addrconf_notify+0x543/0x57c0 [ 2276.466303][ T5637] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2276.472007][ T5637] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2276.478140][ T5637] ? kmsan_get_metadata+0x39/0x350 [ 2276.483317][ T5637] ? kmsan_get_metadata+0x39/0x350 [ 2276.488761][ T5637] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2276.494481][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.500637][ T5637] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2276.508363][ T5637] ? ip6mr_device_event+0x341/0x3d0 [ 2276.513644][ T5637] ? dev_forward_change+0xb90/0xb90 [ 2276.518926][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.524895][ T5637] ? dev_forward_change+0xb90/0xb90 [ 2276.530174][ T5637] raw_notifier_call_chain+0x13d/0x240 [ 2276.535733][ T5637] rollback_registered_many+0x15fd/0x2210 [ 2276.541612][ T5637] ? veth_set_rx_headroom+0x250/0x250 [ 2276.547081][ T5637] unregister_netdevice_many+0x7b/0x600 [ 2276.552696][ T5637] ? veth_dellink+0x124/0x170 [ 2276.557465][ T5637] rtnl_dellink+0x9a4/0x1180 [ 2276.562214][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.568187][ T5637] ? rtnl_newlink+0x38d0/0x38d0 [ 2276.573108][ T5637] rtnetlink_rcv_msg+0x115a/0x1580 [ 2276.578311][ T5637] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2276.584475][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.590541][ T5637] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2276.596685][ T5637] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2276.601870][ T5637] ? kmsan_get_metadata+0x39/0x350 [ 2276.607048][ T5637] ? kmsan_get_metadata+0x39/0x350 [ 2276.612235][ T5637] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2276.617936][ T5637] ? kmsan_get_metadata+0x39/0x350 [ 2276.623138][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.629628][ T5637] netlink_rcv_skb+0x431/0x620 [ 2276.634470][ T5637] ? rtnetlink_bind+0x120/0x120 [ 2276.639411][ T5637] rtnetlink_rcv+0x50/0x60 [ 2276.643898][ T5637] netlink_unicast+0xf3e/0x1020 [ 2276.648931][ T5637] netlink_sendmsg+0x110f/0x1330 [ 2276.653959][ T5637] ? netlink_getsockopt+0x1430/0x1430 [ 2276.659406][ T5637] ___sys_sendmsg+0x14ff/0x1590 [ 2276.664326][ T5637] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2276.670487][ T5637] ? __fget_light+0x6b1/0x710 [ 2276.675239][ T5637] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2276.680963][ T5637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2276.686921][ T5637] __se_sys_sendmsg+0x305/0x460 [ 2276.691858][ T5637] __x64_sys_sendmsg+0x4a/0x70 [ 2276.696685][ T5637] do_syscall_64+0xb6/0x160 [ 2276.701259][ T5637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2276.707194][ T5637] RIP: 0033:0x459a59 [ 2276.711147][ T5637] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2276.730898][ T5637] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2276.739383][ T5637] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2276.747500][ T5637] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2276.755613][ T5637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2276.763635][ T5637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2276.771744][ T5637] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x200, 0xf5, 0x2, 0x6}, {0x5, 0x20, 0x7f, 0x3f}, {0x0, 0x8, 0x4, 0x7}, {0x9, 0x7, 0x7, 0xfffffffa}, {0x9, 0x4, 0x96, 0x1f}]}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:46:10 executing program 5 (fault-call:10 fault-nth:16): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2277.035199][ T5642] FAULT_INJECTION: forcing a failure. [ 2277.035199][ T5642] name failslab, interval 1, probability 0, space 0, times 0 [ 2277.048806][ T5642] CPU: 1 PID: 5642 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2277.056675][ T5642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2277.066777][ T5642] Call Trace: [ 2277.070152][ T5642] dump_stack+0x191/0x1f0 [ 2277.074566][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.080543][ T5642] should_fail+0xa3f/0xa50 [ 2277.085060][ T5642] __should_failslab+0x264/0x280 [ 2277.090084][ T5642] should_failslab+0x29/0x70 [ 2277.094745][ T5642] kmem_cache_alloc_node+0x103/0xe70 [ 2277.100118][ T5642] ? __alloc_skb+0x215/0xa10 [ 2277.104948][ T5642] __alloc_skb+0x215/0xa10 [ 2277.109481][ T5642] mpls_netconf_notify_devconf+0xe6/0x2f0 [ 2277.115390][ T5642] mpls_dev_notify+0xcfc/0x1c40 [ 2277.120325][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.126295][ T5642] ? ovs_netdev_get_vport+0xc9/0xe0 [ 2277.131575][ T5642] ? mpls_forward+0x27b0/0x27b0 [ 2277.136505][ T5642] raw_notifier_call_chain+0x13d/0x240 [ 2277.142058][ T5642] rollback_registered_many+0x15fd/0x2210 [ 2277.147823][ T5642] ? veth_set_rx_headroom+0x250/0x250 [ 2277.153252][ T5642] unregister_netdevice_many+0x7b/0x600 [ 2277.159632][ T5642] ? veth_dellink+0x124/0x170 [ 2277.164354][ T5642] rtnl_dellink+0x9a4/0x1180 [ 2277.169041][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.174967][ T5642] ? rtnl_newlink+0x38d0/0x38d0 [ 2277.179940][ T5642] rtnetlink_rcv_msg+0x115a/0x1580 [ 2277.185112][ T5642] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2277.191240][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.197167][ T5642] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2277.203263][ T5642] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2277.208404][ T5642] ? kmsan_get_metadata+0x39/0x350 [ 2277.214784][ T5642] ? kmsan_get_metadata+0x39/0x350 [ 2277.221877][ T5642] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2277.227662][ T5642] ? kmsan_get_metadata+0x39/0x350 [ 2277.232915][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.238850][ T5642] netlink_rcv_skb+0x431/0x620 [ 2277.243654][ T5642] ? rtnetlink_bind+0x120/0x120 [ 2277.248559][ T5642] rtnetlink_rcv+0x50/0x60 [ 2277.253018][ T5642] netlink_unicast+0xf3e/0x1020 [ 2277.257913][ T5642] netlink_sendmsg+0x110f/0x1330 [ 2277.263683][ T5642] ? netlink_getsockopt+0x1430/0x1430 [ 2277.269089][ T5642] ___sys_sendmsg+0x14ff/0x1590 [ 2277.273986][ T5642] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2277.280108][ T5642] ? __fget_light+0x6b1/0x710 [ 2277.284813][ T5642] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2277.290493][ T5642] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2277.296416][ T5642] __se_sys_sendmsg+0x305/0x460 [ 2277.301323][ T5642] __x64_sys_sendmsg+0x4a/0x70 [ 2277.306138][ T5642] do_syscall_64+0xb6/0x160 [ 2277.310675][ T5642] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2277.316585][ T5642] RIP: 0033:0x459a59 [ 2277.320507][ T5642] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2277.340461][ T5642] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2277.349018][ T5642] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2277.357009][ T5642] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2277.365005][ T5642] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2277.373258][ T5642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2277.381248][ T5642] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:13 executing program 0: 07:46:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x5, 0x5, [], &(0x7f0000000000)=0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {0x0, 0x1000000, 0x0, 0x0, 0x4000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:46:13 executing program 5 (fault-call:10 fault-nth:17): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2279.306701][ T5654] FAULT_INJECTION: forcing a failure. [ 2279.306701][ T5654] name failslab, interval 1, probability 0, space 0, times 0 [ 2279.319947][ T5654] CPU: 0 PID: 5654 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2279.327832][ T5654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2279.337954][ T5654] Call Trace: [ 2279.341328][ T5654] dump_stack+0x191/0x1f0 [ 2279.345762][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.351764][ T5654] should_fail+0xa3f/0xa50 [ 2279.356577][ T5654] __should_failslab+0x264/0x280 [ 2279.361868][ T5654] should_failslab+0x29/0x70 [ 2279.366541][ T5654] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2279.372508][ T5654] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2279.379795][ T5654] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2279.385408][ T5654] ? mpls_netconf_notify_devconf+0xe6/0x2f0 [ 2279.391392][ T5654] ? mpls_netconf_notify_devconf+0xe6/0x2f0 [ 2279.397361][ T5654] __alloc_skb+0x306/0xa10 [ 2279.401843][ T5654] ? mpls_netconf_notify_devconf+0xe6/0x2f0 [ 2279.407823][ T5654] mpls_netconf_notify_devconf+0xe6/0x2f0 [ 2279.413637][ T5654] mpls_dev_notify+0xcfc/0x1c40 [ 2279.418559][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.426529][ T5654] ? ovs_netdev_get_vport+0xc9/0xe0 [ 2279.431831][ T5654] ? mpls_forward+0x27b0/0x27b0 [ 2279.436766][ T5654] raw_notifier_call_chain+0x13d/0x240 [ 2279.442320][ T5654] rollback_registered_many+0x15fd/0x2210 [ 2279.448106][ T5654] ? veth_set_rx_headroom+0x250/0x250 [ 2279.453837][ T5654] unregister_netdevice_many+0x7b/0x600 [ 2279.459453][ T5654] ? veth_dellink+0x124/0x170 [ 2279.464212][ T5654] rtnl_dellink+0x9a4/0x1180 [ 2279.468953][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.474914][ T5654] ? rtnl_newlink+0x38d0/0x38d0 [ 2279.479825][ T5654] rtnetlink_rcv_msg+0x115a/0x1580 [ 2279.485017][ T5654] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2279.491175][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.497148][ T5654] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2279.503280][ T5654] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2279.508466][ T5654] ? kmsan_get_metadata+0x39/0x350 [ 2279.513650][ T5654] ? kmsan_get_metadata+0x39/0x350 [ 2279.518838][ T5654] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2279.524530][ T5654] ? kmsan_get_metadata+0x39/0x350 [ 2279.529738][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.535756][ T5654] netlink_rcv_skb+0x431/0x620 [ 2279.540765][ T5654] ? rtnetlink_bind+0x120/0x120 [ 2279.545705][ T5654] rtnetlink_rcv+0x50/0x60 [ 2279.550191][ T5654] netlink_unicast+0xf3e/0x1020 [ 2279.555138][ T5654] netlink_sendmsg+0x110f/0x1330 [ 2279.560167][ T5654] ? netlink_getsockopt+0x1430/0x1430 [ 2279.565595][ T5654] ___sys_sendmsg+0x14ff/0x1590 [ 2279.570515][ T5654] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2279.576679][ T5654] ? __fget_light+0x6b1/0x710 [ 2279.582992][ T5654] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2279.588876][ T5654] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2279.594833][ T5654] __se_sys_sendmsg+0x305/0x460 [ 2279.599781][ T5654] __x64_sys_sendmsg+0x4a/0x70 [ 2279.605401][ T5654] do_syscall_64+0xb6/0x160 [ 2279.609976][ T5654] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2279.615919][ T5654] RIP: 0033:0x459a59 [ 2279.619883][ T5654] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2279.639999][ T5654] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2279.648480][ T5654] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2279.656507][ T5654] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2279.664799][ T5654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2279.672826][ T5654] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2279.681461][ T5654] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:15 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0xffff, 0x7, 0x580bec46}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:46:18 executing program 5 (fault-call:10 fault-nth:18): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:18 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7f, 0x80) accept(r1, &(0x7f0000008240)=@hci, &(0x7f00000082c0)=0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) sendmmsg(r2, &(0x7f0000011880), 0x0, 0x20000004) 07:46:18 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:18 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) [ 2284.874887][ T5671] FAULT_INJECTION: forcing a failure. [ 2284.874887][ T5671] name failslab, interval 1, probability 0, space 0, times 0 [ 2284.887833][ T5671] CPU: 0 PID: 5671 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2284.895691][ T5671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2284.905803][ T5671] Call Trace: [ 2284.909167][ T5671] dump_stack+0x191/0x1f0 [ 2284.913665][ T5671] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2284.919643][ T5671] should_fail+0xa3f/0xa50 [ 2284.924161][ T5671] __should_failslab+0x264/0x280 [ 2284.929185][ T5671] should_failslab+0x29/0x70 [ 2284.933860][ T5671] kmem_cache_alloc_node+0x103/0xe70 [ 2284.939218][ T5671] ? br_get_link_af_size_filtered+0xac/0x910 [ 2284.945294][ T5671] ? __alloc_skb+0x215/0xa10 [ 2284.950167][ T5671] __alloc_skb+0x215/0xa10 [ 2284.954785][ T5671] rtmsg_ifinfo_build_skb+0x150/0x400 [ 2284.960270][ T5671] rollback_registered_many+0x1855/0x2210 [ 2284.966069][ T5671] ? veth_set_rx_headroom+0x250/0x250 [ 2284.971545][ T5671] unregister_netdevice_many+0x7b/0x600 [ 2284.977177][ T5671] ? veth_dellink+0x124/0x170 [ 2284.981939][ T5671] rtnl_dellink+0x9a4/0x1180 [ 2284.986691][ T5671] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2284.992672][ T5671] ? rtnl_newlink+0x38d0/0x38d0 [ 2284.997605][ T5671] rtnetlink_rcv_msg+0x115a/0x1580 [ 2285.002807][ T5671] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2285.008976][ T5671] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.015005][ T5671] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2285.021141][ T5671] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2285.026329][ T5671] ? kmsan_get_metadata+0x39/0x350 [ 2285.031508][ T5671] ? kmsan_get_metadata+0x39/0x350 [ 2285.036786][ T5671] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2285.042490][ T5671] ? kmsan_get_metadata+0x39/0x350 [ 2285.047793][ T5671] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.053811][ T5671] netlink_rcv_skb+0x431/0x620 [ 2285.058655][ T5671] ? rtnetlink_bind+0x120/0x120 [ 2285.063608][ T5671] rtnetlink_rcv+0x50/0x60 [ 2285.068101][ T5671] netlink_unicast+0xf3e/0x1020 [ 2285.073055][ T5671] netlink_sendmsg+0x110f/0x1330 [ 2285.078092][ T5671] ? netlink_getsockopt+0x1430/0x1430 [ 2285.083532][ T5671] ___sys_sendmsg+0x14ff/0x1590 [ 2285.088467][ T5671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2285.094642][ T5671] ? __fget_light+0x6b1/0x710 [ 2285.099399][ T5671] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2285.105121][ T5671] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.111095][ T5671] __se_sys_sendmsg+0x305/0x460 [ 2285.116048][ T5671] __x64_sys_sendmsg+0x4a/0x70 [ 2285.120901][ T5671] do_syscall_64+0xb6/0x160 [ 2285.125493][ T5671] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2285.131439][ T5671] RIP: 0033:0x459a59 [ 2285.135398][ T5671] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2285.156023][ T5671] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2285.164507][ T5671] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2285.172536][ T5671] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2285.180562][ T5671] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2285.188793][ T5671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2285.198307][ T5671] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:19 executing program 5 (fault-call:10 fault-nth:19): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = eventfd2(0x2ea7, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r5, 0x0, 0xfffffffffffffe21) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f0000000000)=0x8) syz_usb_connect$cdc_ncm(0x6, 0x77, &(0x7f0000001100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x80, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x2, 0x1, 0x2, 0x40, 0x30, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x1, "fa06"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x401, 0xfffb, 0x7}, {0x6, 0x24, 0x1a, 0x3, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x4000, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0xc8, 0x0, 0x9, 0x2}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x5}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0xa3, "", {{{0x9, 0x5, 0x82, 0x2, 0x375, 0x3, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x39f, 0x1, 0x5, 0x4}}}}}}}]}}, &(0x7f00000015c0)={0xa, &(0x7f0000001180)={0xa, 0x6, 0x110, 0x7, 0x6, 0x81, 0x8, 0x2}, 0x65, &(0x7f00000011c0)={0x5, 0xf, 0x65, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x1f, 0x0, 0x92, [0xf, 0xff0076]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0068ba41b5bca676e721ee463ee4d94d"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x3, 0x9}, @generic={0x1e, 0x10, 0x12, "69ee3cb4b16ede2c87da772a23dfbab02b0be8461dd20137145743"}, @ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x8001, 0x1ef07, 0x0, [0x6c636496bf9ad49e]}]}, 0x7, [{0x79, &(0x7f0000001240)=@string={0x79, 0x3, "7f077aac387c0b13a4a03a1b444342556f9defc537bda47d7af4b1d048855506302fdb482d47e1df2dec024afc6202d13d139c640aa3c166f2850d937850c5143215e4cf256fb7f239cdfe7a51553bc703be40fba4016a39ae93b104e155f0e79472a42baa59df1cc1bdf13a98b8f6c42488338cf25406"}}, {0xe1, &(0x7f00000012c0)=@string={0xe1, 0x3, "e3a5bb8bd093cdfced36576b260fd78605d2b44927a8b5a7e4c41fb897dcbc23a892afe1f29bb878544f3c77660676dec5b5253a4c16fd5c5ba0e371c26d5f4f39d715c2fcec22b74cb13eca1dfacb7ece386c82c1ea5038502703dfe6cdecf6af1e29f1a27ca31729c3358e56750d997c25c5f1905139d47d5c7efa4ee74c0b55fc38e6c06112b9c69ccd44100e82728679bf2ecc0bc3b0b6b379eff06d39d65c3495b2d86470b0becbbb7d210dbeaa48520c45666dad86b0ee0d49a8fbf00d6c7eae871bca58e87d5c83717d8509ce5b2b13d9bae4d1a53ddb305e20435a"}}, {0x2a, &(0x7f00000013c0)=@string={0x2a, 0x3, "83d2c461e01f6b1053f2431d1ecf6c8f1adc8873a07a473c0757e2a9879c61ac7cc4900292b9b85f"}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0xc6045278fe0fa6bc}}, {0xe3, &(0x7f0000001440)=@string={0xe3, 0x3, "99181ff5072c52a92c657ed656a629ab4cead56c6b662ecf8b130471cfa10c48570f086b921cdf9366691d90606ec12ad404ecca45033859bb07e858e07b0c8f5bc5b1a3356f4b944b12c75127822aa591ed0ccd79c708bb323494f8777d529befabb0cdf0077873f1fb334e66f2772bafc7de0c19c13e9191d34b7d39da27ac5fac88ffb2606f2b2f8eef67fbe27e79a1dc3e8ef019134cf48788407df8f63671e7d222fe766c54896a5dbe2f40d0d410fdd4d6da29f29b3ce2fb3d4ed6c8a5760e81b91d8f145a9015334f8b59c15e7ddebae64403c17d76a52d2b7df370b326"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x3401}}]}) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000000c0)={r8, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r8, 0x61, 0x4, [0x55d, 0x1, 0x2, 0x49]}, &(0x7f00000000c0)=0x10) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r11, r12, 0x0, 0x7ffff000) ioctl$KDADDIO(r12, 0x4b34, 0xffffffffffffffc0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r9}, 0x8) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x19a08fb5}) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3801000010000d040000000000000000ac141400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) [ 2285.464133][ T5687] FAULT_INJECTION: forcing a failure. [ 2285.464133][ T5687] name failslab, interval 1, probability 0, space 0, times 0 [ 2285.476945][ T5687] CPU: 1 PID: 5687 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2285.476969][ T5687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2285.476985][ T5687] Call Trace: [ 2285.477040][ T5687] dump_stack+0x191/0x1f0 [ 2285.477097][ T5687] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.477159][ T5687] should_fail+0xa3f/0xa50 [ 2285.477229][ T5687] __should_failslab+0x264/0x280 [ 2285.477297][ T5687] should_failslab+0x29/0x70 [ 2285.495400][ T5687] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2285.503026][ T5687] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2285.503068][ T5687] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2285.503113][ T5687] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 2285.503188][ T5687] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 2285.513508][ T5687] __alloc_skb+0x306/0xa10 [ 2285.556951][ T5687] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 2285.562601][ T5687] rtmsg_ifinfo_build_skb+0x150/0x400 [ 2285.568075][ T5687] rollback_registered_many+0x1855/0x2210 [ 2285.573884][ T5687] ? veth_set_rx_headroom+0x250/0x250 [ 2285.579360][ T5687] unregister_netdevice_many+0x7b/0x600 [ 2285.584984][ T5687] ? veth_dellink+0x124/0x170 [ 2285.589755][ T5687] rtnl_dellink+0x9a4/0x1180 [ 2285.594515][ T5687] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.600498][ T5687] ? rtnl_newlink+0x38d0/0x38d0 [ 2285.605457][ T5687] rtnetlink_rcv_msg+0x115a/0x1580 [ 2285.610671][ T5687] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2285.616951][ T5687] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.623123][ T5687] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2285.629539][ T5687] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2285.634731][ T5687] ? kmsan_get_metadata+0x39/0x350 [ 2285.639918][ T5687] ? kmsan_get_metadata+0x39/0x350 [ 2285.645099][ T5687] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2285.650796][ T5687] ? kmsan_get_metadata+0x39/0x350 [ 2285.655993][ T5687] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.661964][ T5687] netlink_rcv_skb+0x431/0x620 [ 2285.666801][ T5687] ? rtnetlink_bind+0x120/0x120 [ 2285.671846][ T5687] rtnetlink_rcv+0x50/0x60 [ 2285.676422][ T5687] netlink_unicast+0xf3e/0x1020 [ 2285.681364][ T5687] netlink_sendmsg+0x110f/0x1330 [ 2285.686409][ T5687] ? netlink_getsockopt+0x1430/0x1430 [ 2285.691850][ T5687] ___sys_sendmsg+0x14ff/0x1590 [ 2285.696776][ T5687] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2285.703049][ T5687] ? __fget_light+0x6b1/0x710 [ 2285.707797][ T5687] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2285.713543][ T5687] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2285.719502][ T5687] __se_sys_sendmsg+0x305/0x460 [ 2285.724437][ T5687] __x64_sys_sendmsg+0x4a/0x70 [ 2285.729270][ T5687] do_syscall_64+0xb6/0x160 [ 2285.733838][ T5687] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2285.739964][ T5687] RIP: 0033:0x459a59 [ 2285.743932][ T5687] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2285.763600][ T5687] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2285.772098][ T5687] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2285.780153][ T5687] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2285.788278][ T5687] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2285.797180][ T5687] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2285.802901][T13191] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 2285.805982][ T5687] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:19 executing program 5 (fault-call:10 fault-nth:20): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2285.970092][ T5692] FAULT_INJECTION: forcing a failure. [ 2285.970092][ T5692] name failslab, interval 1, probability 0, space 0, times 0 [ 2285.983133][ T5692] CPU: 0 PID: 5692 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2285.991252][ T5692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2286.002052][ T5692] Call Trace: [ 2286.005417][ T5692] dump_stack+0x191/0x1f0 [ 2286.009829][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.015858][ T5692] should_fail+0xa3f/0xa50 [ 2286.020373][ T5692] __should_failslab+0x264/0x280 [ 2286.025478][ T5692] should_failslab+0x29/0x70 [ 2286.031307][ T5692] kmem_cache_alloc_trace+0xf7/0xd20 [ 2286.036822][ T5692] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2286.044090][ T5692] ? kobject_uevent_env+0x5a0/0x27c0 [ 2286.049626][ T5692] ? __wake_up_common+0x127/0x9f0 [ 2286.054824][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.060793][ T5692] kobject_uevent_env+0x5a0/0x27c0 [ 2286.065993][ T5692] ? __wake_up+0x1e0/0x250 [ 2286.070511][ T5692] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2286.076663][ T5692] kobject_uevent+0x6f/0x80 [ 2286.081241][ T5692] kobject_put+0x272/0x480 [ 2286.085758][ T5692] net_rx_queue_update_kobjects+0x7a5/0x870 [ 2286.091749][ T5692] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2286.097899][ T5692] ? refcount_inc_checked+0x206/0x290 [ 2286.103530][ T5692] netdev_unregister_kobject+0x19d/0x2d0 [ 2286.109303][ T5692] rollback_registered_many+0x1b82/0x2210 [ 2286.115139][ T5692] unregister_netdevice_many+0x7b/0x600 [ 2286.120865][ T5692] ? veth_dellink+0x124/0x170 [ 2286.125626][ T5692] rtnl_dellink+0x9a4/0x1180 [ 2286.130373][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.136358][ T5692] ? rtnl_newlink+0x38d0/0x38d0 [ 2286.141290][ T5692] rtnetlink_rcv_msg+0x115a/0x1580 [ 2286.146691][ T5692] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2286.153218][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.159213][ T5692] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2286.165385][ T5692] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2286.170579][ T5692] ? kmsan_get_metadata+0x39/0x350 [ 2286.175767][ T5692] ? kmsan_get_metadata+0x39/0x350 [ 2286.180985][ T5692] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2286.186797][ T5692] ? kmsan_get_metadata+0x39/0x350 [ 2286.192103][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.198615][ T5692] netlink_rcv_skb+0x431/0x620 [ 2286.203481][ T5692] ? rtnetlink_bind+0x120/0x120 [ 2286.208436][ T5692] rtnetlink_rcv+0x50/0x60 [ 2286.213102][ T5692] netlink_unicast+0xf3e/0x1020 [ 2286.218044][ T5692] netlink_sendmsg+0x110f/0x1330 [ 2286.223098][ T5692] ? netlink_getsockopt+0x1430/0x1430 [ 2286.228996][ T5692] ___sys_sendmsg+0x14ff/0x1590 [ 2286.233925][ T5692] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2286.240116][ T5692] ? __fget_light+0x6b1/0x710 [ 2286.244864][ T5692] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2286.250600][ T5692] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.256581][ T5692] __se_sys_sendmsg+0x305/0x460 [ 2286.261530][ T5692] __x64_sys_sendmsg+0x4a/0x70 [ 2286.266460][ T5692] do_syscall_64+0xb6/0x160 [ 2286.271424][ T5692] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2286.277400][ T5692] RIP: 0033:0x459a59 [ 2286.281369][ T5692] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2286.301416][ T5692] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2286.309905][ T5692] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 07:46:20 executing program 0: [ 2286.317932][ T5692] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2286.326496][ T5692] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2286.335215][ T5692] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2286.343246][ T5692] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:20 executing program 5 (fault-call:10 fault-nth:21): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2286.432971][T13191] usb 3-1: device descriptor read/64, error 18 [ 2286.586425][ T5697] FAULT_INJECTION: forcing a failure. [ 2286.586425][ T5697] name failslab, interval 1, probability 0, space 0, times 0 [ 2286.599388][ T5697] CPU: 1 PID: 5697 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2286.607253][ T5697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2286.617382][ T5697] Call Trace: [ 2286.620779][ T5697] dump_stack+0x191/0x1f0 [ 2286.625370][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.631386][ T5697] should_fail+0xa3f/0xa50 [ 2286.635998][ T5697] __should_failslab+0x264/0x280 [ 2286.641028][ T5697] should_failslab+0x29/0x70 [ 2286.645693][ T5697] __kmalloc+0xae/0x430 [ 2286.649934][ T5697] ? kzalloc+0x7c/0xe0 [ 2286.654081][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.660064][ T5697] kzalloc+0x7c/0xe0 [ 2286.664048][ T5697] kobject_get_path+0x1f7/0x450 [ 2286.669024][ T5697] kobject_uevent_env+0x625/0x27c0 [ 2286.674231][ T5697] ? __wake_up+0x1e0/0x250 [ 2286.678752][ T5697] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2286.684909][ T5697] kobject_uevent+0x6f/0x80 [ 2286.689489][ T5697] kobject_put+0x272/0x480 [ 2286.694004][ T5697] net_rx_queue_update_kobjects+0x7a5/0x870 [ 2286.700151][ T5697] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2286.706293][ T5697] ? refcount_inc_checked+0x206/0x290 [ 2286.711751][ T5697] netdev_unregister_kobject+0x19d/0x2d0 [ 2286.717476][ T5697] rollback_registered_many+0x1b82/0x2210 [ 2286.723298][ T5697] unregister_netdevice_many+0x7b/0x600 [ 2286.728917][ T5697] ? veth_dellink+0x124/0x170 [ 2286.733679][ T5697] rtnl_dellink+0x9a4/0x1180 [ 2286.738606][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.745833][ T5697] ? rtnl_newlink+0x38d0/0x38d0 [ 2286.750856][ T5697] rtnetlink_rcv_msg+0x115a/0x1580 [ 2286.756044][ T5697] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2286.762210][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.768187][ T5697] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2286.774334][ T5697] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2286.779525][ T5697] ? kmsan_get_metadata+0x39/0x350 [ 2286.784714][ T5697] ? kmsan_get_metadata+0x39/0x350 [ 2286.789902][ T5697] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2286.795693][ T5697] ? kmsan_get_metadata+0x39/0x350 [ 2286.800886][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.806848][ T5697] netlink_rcv_skb+0x431/0x620 [ 2286.811684][ T5697] ? rtnetlink_bind+0x120/0x120 [ 2286.816623][ T5697] rtnetlink_rcv+0x50/0x60 [ 2286.821313][ T5697] netlink_unicast+0xf3e/0x1020 [ 2286.823005][T13191] usb 3-1: device descriptor read/64, error 18 [ 2286.826246][ T5697] netlink_sendmsg+0x110f/0x1330 [ 2286.826336][ T5697] ? netlink_getsockopt+0x1430/0x1430 [ 2286.842830][ T5697] ___sys_sendmsg+0x14ff/0x1590 [ 2286.847752][ T5697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2286.854617][ T5697] ? __fget_light+0x6b1/0x710 [ 2286.859364][ T5697] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2286.865968][ T5697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2286.871940][ T5697] __se_sys_sendmsg+0x305/0x460 [ 2286.876896][ T5697] __x64_sys_sendmsg+0x4a/0x70 [ 2286.881737][ T5697] do_syscall_64+0xb6/0x160 [ 2286.886306][ T5697] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2286.892233][ T5697] RIP: 0033:0x459a59 [ 2286.896183][ T5697] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2286.915845][ T5697] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2286.924346][ T5697] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2286.932386][ T5697] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2286.940415][ T5697] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2286.948442][ T5697] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2286.956490][ T5697] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:21 executing program 5 (fault-call:10 fault-nth:22): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2287.093263][T13191] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 2287.171343][ T5701] FAULT_INJECTION: forcing a failure. [ 2287.171343][ T5701] name failslab, interval 1, probability 0, space 0, times 0 [ 2287.184423][ T5701] CPU: 0 PID: 5701 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2287.192286][ T5701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2287.202404][ T5701] Call Trace: [ 2287.205782][ T5701] dump_stack+0x191/0x1f0 [ 2287.210185][ T5701] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.216155][ T5701] should_fail+0xa3f/0xa50 [ 2287.220657][ T5701] __should_failslab+0x264/0x280 [ 2287.225687][ T5701] should_failslab+0x29/0x70 [ 2287.230336][ T5701] kmem_cache_alloc_node+0x103/0xe70 [ 2287.235690][ T5701] ? __alloc_skb+0x215/0xa10 [ 2287.240367][ T5701] __alloc_skb+0x215/0xa10 [ 2287.244871][ T5701] alloc_uevent_skb+0x14c/0x470 [ 2287.249792][ T5701] ? rx_queue_release+0x240/0x240 [ 2287.254890][ T5701] kobject_uevent_env+0x1679/0x27c0 [ 2287.260145][ T5701] ? __wake_up+0x1e0/0x250 [ 2287.264650][ T5701] kobject_uevent+0x6f/0x80 [ 2287.269231][ T5701] kobject_put+0x272/0x480 [ 2287.273738][ T5701] net_rx_queue_update_kobjects+0x7a5/0x870 [ 2287.279696][ T5701] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2287.285831][ T5701] ? refcount_inc_checked+0x206/0x290 [ 2287.291272][ T5701] netdev_unregister_kobject+0x19d/0x2d0 [ 2287.297181][ T5701] rollback_registered_many+0x1b82/0x2210 [ 2287.302995][ T5701] unregister_netdevice_many+0x7b/0x600 [ 2287.308605][ T5701] ? veth_dellink+0x124/0x170 [ 2287.313360][ T5701] rtnl_dellink+0x9a4/0x1180 [ 2287.318090][ T5701] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.324065][ T5701] ? rtnl_newlink+0x38d0/0x38d0 [ 2287.328967][ T5701] rtnetlink_rcv_msg+0x115a/0x1580 [ 2287.334473][ T5701] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2287.340622][ T5701] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.346676][ T5701] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2287.352893][ T5701] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2287.358082][ T5701] ? kmsan_get_metadata+0x39/0x350 [ 2287.363336][ T5701] ? kmsan_get_metadata+0x39/0x350 [ 2287.368509][ T5701] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2287.374194][ T5701] ? kmsan_get_metadata+0x39/0x350 [ 2287.379409][ T5701] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.385806][ T5701] netlink_rcv_skb+0x431/0x620 [ 2287.390629][ T5701] ? rtnetlink_bind+0x120/0x120 [ 2287.395578][ T5701] rtnetlink_rcv+0x50/0x60 [ 2287.400052][ T5701] netlink_unicast+0xf3e/0x1020 [ 2287.405006][ T5701] netlink_sendmsg+0x110f/0x1330 [ 2287.410042][ T5701] ? netlink_getsockopt+0x1430/0x1430 [ 2287.415470][ T5701] ___sys_sendmsg+0x14ff/0x1590 [ 2287.420386][ T5701] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2287.426630][ T5701] ? __fget_light+0x6b1/0x710 [ 2287.431361][ T5701] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2287.437068][ T5701] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.443046][ T5701] __se_sys_sendmsg+0x305/0x460 [ 2287.447982][ T5701] __x64_sys_sendmsg+0x4a/0x70 [ 2287.452811][ T5701] do_syscall_64+0xb6/0x160 [ 2287.457372][ T5701] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2287.463334][ T5701] RIP: 0033:0x459a59 [ 2287.467291][ T5701] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2287.486950][ T5701] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2287.495421][ T5701] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2287.503444][ T5701] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2287.511464][ T5701] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2287.519480][ T5701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2287.527579][ T5701] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:21 executing program 5 (fault-call:10 fault-nth:23): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2287.703002][ T5705] FAULT_INJECTION: forcing a failure. [ 2287.703002][ T5705] name failslab, interval 1, probability 0, space 0, times 0 [ 2287.716178][ T5705] CPU: 0 PID: 5705 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2287.724119][ T5705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2287.734215][ T5705] Call Trace: [ 2287.737774][ T5705] dump_stack+0x191/0x1f0 [ 2287.742175][ T5705] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.748445][ T5705] should_fail+0xa3f/0xa50 [ 2287.753121][ T5705] __should_failslab+0x264/0x280 [ 2287.758132][ T5705] should_failslab+0x29/0x70 [ 2287.763102][ T5705] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2287.769053][ T5705] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2287.775258][ T5705] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2287.780777][ T5705] ? alloc_uevent_skb+0x14c/0x470 [ 2287.785898][ T5705] ? alloc_uevent_skb+0x14c/0x470 [ 2287.791083][ T5705] __alloc_skb+0x306/0xa10 [ 2287.795569][ T5705] ? alloc_uevent_skb+0x14c/0x470 [ 2287.800795][ T5705] alloc_uevent_skb+0x14c/0x470 [ 2287.805813][ T5705] ? rx_queue_release+0x240/0x240 [ 2287.811077][ T5705] kobject_uevent_env+0x1679/0x27c0 [ 2287.816332][ T5705] ? __wake_up+0x1e0/0x250 [ 2287.821135][ T5705] kobject_uevent+0x6f/0x80 [ 2287.825825][ T5705] kobject_put+0x272/0x480 [ 2287.830858][ T5705] net_rx_queue_update_kobjects+0x7a5/0x870 [ 2287.836948][ T5705] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2287.843072][ T5705] ? refcount_inc_checked+0x206/0x290 [ 2287.848632][ T5705] netdev_unregister_kobject+0x19d/0x2d0 [ 2287.854336][ T5705] rollback_registered_many+0x1b82/0x2210 [ 2287.861189][ T5705] unregister_netdevice_many+0x7b/0x600 [ 2287.866801][ T5705] ? veth_dellink+0x124/0x170 [ 2287.871543][ T5705] rtnl_dellink+0x9a4/0x1180 [ 2287.876363][ T5705] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.882314][ T5705] ? rtnl_newlink+0x38d0/0x38d0 [ 2287.887219][ T5705] rtnetlink_rcv_msg+0x115a/0x1580 [ 2287.892400][ T5705] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2287.898556][ T5705] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.904541][ T5705] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2287.911132][ T5705] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2287.916674][ T5705] ? kmsan_get_metadata+0x39/0x350 [ 2287.921874][ T5705] ? kmsan_get_metadata+0x39/0x350 [ 2287.927052][ T5705] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2287.932857][ T5705] ? kmsan_get_metadata+0x39/0x350 [ 2287.938043][ T5705] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2287.943999][ T5705] netlink_rcv_skb+0x431/0x620 [ 2287.948825][ T5705] ? rtnetlink_bind+0x120/0x120 [ 2287.953748][ T5705] rtnetlink_rcv+0x50/0x60 [ 2287.958248][ T5705] netlink_unicast+0xf3e/0x1020 [ 2287.963207][ T5705] netlink_sendmsg+0x110f/0x1330 [ 2287.969032][ T5705] ? netlink_getsockopt+0x1430/0x1430 [ 2287.974481][ T5705] ___sys_sendmsg+0x14ff/0x1590 [ 2287.979396][ T5705] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2287.985567][ T5705] ? __fget_light+0x6b1/0x710 [ 2287.990304][ T5705] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2287.996006][ T5705] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2288.001962][ T5705] __se_sys_sendmsg+0x305/0x460 [ 2288.006900][ T5705] __x64_sys_sendmsg+0x4a/0x70 [ 2288.011716][ T5705] do_syscall_64+0xb6/0x160 [ 2288.016281][ T5705] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2288.022214][ T5705] RIP: 0033:0x459a59 [ 2288.026161][ T5705] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2288.045822][ T5705] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2288.054293][ T5705] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2288.062401][ T5705] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2288.070444][ T5705] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2288.078479][ T5705] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2288.086500][ T5705] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 [ 2288.101385][T13191] usb 3-1: device descriptor read/64, error 18 [ 2288.493085][T13191] usb 3-1: device descriptor read/64, error 18 [ 2288.613676][T13191] usb usb3-port1: attempt power cycle 07:46:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000"], 0x28}}, 0x0) 07:46:26 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:26 executing program 5 (fault-call:10 fault-nth:24): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r4 = open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fchdir(r4) name_to_handle_at(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x8f, 0xffffff81, "84d38858125c6fc80965a55be418d5150d7d268189ec3e27319e0cc2a9be6bc023a497cc26e7c11a56739a2d343d27777b261c99956fbe9d7c4a35c460569277e82ee43c82d93a6f8ec7a8f8191fb1a8be7f8f52161559c8ea9a8e749888799829ce830c056cddb79ffbbe482c8137938027495af69917dae36bc4dd4b2ccb8fef3650ad0d5a34"}, &(0x7f0000000140), 0x1000) 07:46:26 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:26 executing program 0: [ 2292.236439][ T5715] FAULT_INJECTION: forcing a failure. [ 2292.236439][ T5715] name failslab, interval 1, probability 0, space 0, times 0 [ 2292.249391][ T5715] CPU: 1 PID: 5715 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2292.257253][ T5715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2292.267773][ T5715] Call Trace: [ 2292.271152][ T5715] dump_stack+0x191/0x1f0 [ 2292.275564][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.281556][ T5715] should_fail+0xa3f/0xa50 [ 2292.286105][ T5715] __should_failslab+0x264/0x280 [ 2292.291126][ T5715] should_failslab+0x29/0x70 [ 2292.295795][ T5715] kmem_cache_alloc_trace+0xf7/0xd20 [ 2292.301160][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.307125][ T5715] ? kobject_uevent_env+0x5a0/0x27c0 [ 2292.312496][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.318566][ T5715] kobject_uevent_env+0x5a0/0x27c0 [ 2292.323764][ T5715] ? kmsan_write_aligned_origin+0x10/0x40 [ 2292.329578][ T5715] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2292.335737][ T5715] kobject_uevent+0x6f/0x80 [ 2292.340311][ T5715] kobject_put+0x272/0x480 [ 2292.344824][ T5715] netdev_queue_update_kobjects+0x71c/0x770 [ 2292.350792][ T5715] ? refcount_inc_checked+0x206/0x290 [ 2292.356245][ T5715] netdev_unregister_kobject+0x1df/0x2d0 [ 2292.361969][ T5715] rollback_registered_many+0x1b82/0x2210 [ 2292.367809][ T5715] unregister_netdevice_many+0x7b/0x600 [ 2292.373432][ T5715] ? veth_dellink+0x124/0x170 [ 2292.378194][ T5715] rtnl_dellink+0x9a4/0x1180 [ 2292.383114][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.389116][ T5715] ? rtnl_newlink+0x38d0/0x38d0 [ 2292.394043][ T5715] rtnetlink_rcv_msg+0x115a/0x1580 [ 2292.399247][ T5715] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2292.405501][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.411471][ T5715] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2292.417606][ T5715] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2292.422793][ T5715] ? kmsan_get_metadata+0x39/0x350 [ 2292.427966][ T5715] ? kmsan_get_metadata+0x39/0x350 [ 2292.433323][ T5715] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2292.439034][ T5715] ? kmsan_get_metadata+0x39/0x350 [ 2292.444227][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.450192][ T5715] netlink_rcv_skb+0x431/0x620 [ 2292.455033][ T5715] ? rtnetlink_bind+0x120/0x120 [ 2292.459970][ T5715] rtnetlink_rcv+0x50/0x60 [ 2292.464451][ T5715] netlink_unicast+0xf3e/0x1020 [ 2292.469391][ T5715] netlink_sendmsg+0x110f/0x1330 [ 2292.474422][ T5715] ? netlink_getsockopt+0x1430/0x1430 [ 2292.480026][ T5715] ___sys_sendmsg+0x14ff/0x1590 [ 2292.484942][ T5715] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2292.491109][ T5715] ? __fget_light+0x6b1/0x710 [ 2292.495938][ T5715] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2292.501688][ T5715] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.507853][ T5715] __se_sys_sendmsg+0x305/0x460 [ 2292.512812][ T5715] __x64_sys_sendmsg+0x4a/0x70 [ 2292.519564][ T5715] do_syscall_64+0xb6/0x160 [ 2292.524140][ T5715] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2292.530078][ T5715] RIP: 0033:0x459a59 [ 2292.534033][ T5715] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2292.553789][ T5715] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2292.562792][ T5715] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2292.570822][ T5715] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2292.578872][ T5715] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2292.586914][ T5715] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2292.594944][ T5715] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@local, 0x0, 0x6c}, @in6=@dev={0xfe, 0x80, [], 0x1d}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, {0x3}, {0x0, 0xfffffffe}, 0x0, 0x0, 0xa, 0x0, 0xfc}, [@algo_comp={0x341, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 07:46:26 executing program 5 (fault-call:10 fault-nth:25): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2292.694852][ T5732] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2292.735535][ T5733] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:46:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x11, 0x2, 0x0) setsockopt(r4, 0x9, 0x1, &(0x7f0000001c40)="01eaff8a63ca807da803672a4c08dfc53af43a685057c9327227ff37c7b6cc00000000000000005e4a772afc4465ab8a98c831beb3d7c41c4a1599bbe3e6edbb5983b483f1d3be8390d78b66a03c4b85b8b944ee67a2e148cc0000000000", 0x5e) ioctl(r4, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r4) bind$isdn(r4, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001900)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001800)=0xe8) r9 = socket(0xa, 0x802, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0xee01, r10) setuid(r10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fstat(r12, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000001e00)=ANY=[@ANYBLOB="ff0f005b621069caa01b9d51ba72132e1e9f2500", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r8, @ANYBLOB="02002823", @ANYRES32=r10, @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000600", @ANYRES32=r11, @ANYBLOB="040004000000000008000e00", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="10000100000000002000c8f700000000"], 0x64, 0x2) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@delpolicy={0x320, 0x14, 0x4, 0x70bd29, 0x25dfdbff, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@local, 0x4e23, 0x0, 0x4e24, 0x7, 0x8cb517cb7d1f9fd0, 0x90, 0x80, 0x2f, 0x0, r6}, 0x6e6bb2, 0x2}, [@output_mark={0x8}, @algo_crypt={0x13c, 0x2, {{'cbc-serpent-sse2\x00'}, 0x788, "166cc7c5c19cbab21b6951c9422eba9a94e76ddfe055f6a8031900407b038641c32c91ca4eb065f100bca0db4fbd26ba97e6e242dc30ac55b8e5219427aac25e1dda69ff96d9ea8fcd255520cb1ce818d8390622fe2fecef6a2ebd99e40864a588a62f8a889f66fa32945e7c752477b73e751819f7a9e225a0804f73ab94029c347e229ea4dcc60ba8d76ad33c3785b9b0925adfae1ed54bf28511d0892ba98a43e849f21770a874912493c16ec2e763b54635a8daf53dd3176d9d324a322d5e691b013bbcd9273ba72d143eb5fd80e5084fb51d1d487bf23f78abca75f3b7ac67a517bac30cc93d210674f79608f59067"}}, @output_mark={0x8}, @etimer_thresh={0x8, 0xc, 0xfffffbff}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd26, 0x3c5b}}, @lastused={0xc, 0xf, 0x5}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd2b, 0x8f}}, @policy_type={0xc}, @migrate={0x138, 0x11, [{@in6=@ipv4={[], [], @local}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x85, 0x1, 0x0, 0x3505, 0x0, 0x2}, {@in=@multicast2, @in=@multicast2, 0xd1, 0x2, 0x0, 0x3505, 0xc, 0xa}, {@in=@multicast2, @in=@multicast1, 0x6c, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in=@loopback, @in=@multicast1, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x24}, @in6=@ipv4={[], [], @multicast1}, 0x16, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in=@loopback, @in6=@mcast2, 0x33, 0x0, 0x0, 0x3503, 0x0, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x2b, 0x80c044b23699176c, 0x0, 0x3507, 0xbfd35c8c5d6d3ec, 0x5}]}, @lastused={0xc, 0xf, 0x20}]}, 0x320}}, 0x80000) [ 2292.895044][ T5736] FAULT_INJECTION: forcing a failure. [ 2292.895044][ T5736] name failslab, interval 1, probability 0, space 0, times 0 [ 2292.907940][ T5736] CPU: 0 PID: 5736 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2292.915801][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2292.925899][ T5736] Call Trace: [ 2292.929258][ T5736] dump_stack+0x191/0x1f0 [ 2292.933668][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.939645][ T5736] should_fail+0xa3f/0xa50 [ 2292.944146][ T5736] __should_failslab+0x264/0x280 [ 2292.949161][ T5736] should_failslab+0x29/0x70 [ 2292.953991][ T5736] __kmalloc+0xae/0x430 [ 2292.958206][ T5736] ? kzalloc+0x7c/0xe0 [ 2292.962341][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2292.968310][ T5736] kzalloc+0x7c/0xe0 [ 2292.972267][ T5736] kobject_get_path+0x1f7/0x450 [ 2292.977193][ T5736] kobject_uevent_env+0x625/0x27c0 [ 2292.982373][ T5736] ? kmsan_write_aligned_origin+0x10/0x40 [ 2292.988185][ T5736] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2292.994330][ T5736] kobject_uevent+0x6f/0x80 [ 2292.998901][ T5736] kobject_put+0x272/0x480 [ 2293.003403][ T5736] netdev_queue_update_kobjects+0x71c/0x770 [ 2293.009363][ T5736] ? refcount_inc_checked+0x206/0x290 [ 2293.014808][ T5736] netdev_unregister_kobject+0x1df/0x2d0 [ 2293.020517][ T5736] rollback_registered_many+0x1b82/0x2210 [ 2293.026329][ T5736] unregister_netdevice_many+0x7b/0x600 [ 2293.031938][ T5736] ? veth_dellink+0x124/0x170 [ 2293.036779][ T5736] rtnl_dellink+0x9a4/0x1180 [ 2293.041517][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.047572][ T5736] ? rtnl_newlink+0x38d0/0x38d0 [ 2293.052493][ T5736] rtnetlink_rcv_msg+0x115a/0x1580 [ 2293.057697][ T5736] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2293.063868][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.069841][ T5736] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2293.075977][ T5736] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2293.081166][ T5736] ? kmsan_get_metadata+0x39/0x350 [ 2293.086344][ T5736] ? kmsan_get_metadata+0x39/0x350 [ 2293.091524][ T5736] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2293.097223][ T5736] ? kmsan_get_metadata+0x39/0x350 [ 2293.102414][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.108382][ T5736] netlink_rcv_skb+0x431/0x620 [ 2293.114093][ T5736] ? rtnetlink_bind+0x120/0x120 [ 2293.119033][ T5736] rtnetlink_rcv+0x50/0x60 [ 2293.123522][ T5736] netlink_unicast+0xf3e/0x1020 [ 2293.128463][ T5736] netlink_sendmsg+0x110f/0x1330 [ 2293.133494][ T5736] ? netlink_getsockopt+0x1430/0x1430 [ 2293.138926][ T5736] ___sys_sendmsg+0x14ff/0x1590 [ 2293.143876][ T5736] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2293.150043][ T5736] ? __fget_light+0x6b1/0x710 [ 2293.154784][ T5736] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2293.160504][ T5736] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.166473][ T5736] __se_sys_sendmsg+0x305/0x460 [ 2293.171420][ T5736] __x64_sys_sendmsg+0x4a/0x70 [ 2293.176249][ T5736] do_syscall_64+0xb6/0x160 [ 2293.180842][ T5736] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2293.186784][ T5736] RIP: 0033:0x459a59 [ 2293.190739][ T5736] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2293.210417][ T5736] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2293.218906][ T5736] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2293.227034][ T5736] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2293.235077][ T5736] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2293.243104][ T5736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2293.251124][ T5736] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:27 executing program 5 (fault-call:10 fault-nth:26): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$sock(r5, &(0x7f0000002540)=[{{&(0x7f0000000140)=@l2={0x1f, 0x1000, {0x6, 0x4, 0x0, 0x0, 0x1, 0x80}, 0x3, 0x5}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7d18}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000000280)=@ipx={0x4, 0x0, 0x7f, "62cfa14c36b3", 0x6}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="7221f585deebcf48e52a0b", 0xb}, {&(0x7f0000000340)="c87e615a4473ab37008efc8b0f0e06c2bc1cd4275813212c459ffadd44fc1daa77f548c9fdd8d43d340f3a46e45b11b76c07c5794685b1330ca380a026b4b799f000dd020e9db3a9c1dc7c3695", 0x4d}, {&(0x7f0000000880)="f2e8d03e576a1564b3293f5f3ffab6b5569786f0996898b37d7e3cf63a0269351df77e76df2ab182d35312da99485778f1bb122ba55c3af91c331cd1800e3249de73947de4d6780c46f07b93b71c9d1a4dc6ca1d68871fbbe486493bf18c55d998f6b3e415c9ed042ecdedd743cfd9e071c051ed7a8031cd77205af0ff896c9aea81d69622ce21b46d42d343cb85c35b444ebc5a52164f8a02517f53078c94ffaac46f73452869962a6cc1a97bb450475e71eebebb19b8e7d2ab7d09730a0eb8f9caee581ca0d6d6a6cd97695638ec36", 0xd0}, {&(0x7f0000000780)="5445534498c2afa08d85b05439e226887a4343af2667ccb62e548e62901fda7a747e2e5993dbd671eabef1e4c14fbdd7c9751d0f8f60495e2d6ad505166ad5818d516745b006ffca9a540817f95c1a658fc258d012cbdda4ea1560cbb4f334399fda7bd7ab1fd37e8c13f98200f956e64c9e562e2b76de75027442be54643476c4660df66a29fc9a", 0x88}], 0x4, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}}, {{&(0x7f0000000980)=@llc={0x1a, 0x308, 0x16, 0x3, 0x80, 0xfd, @random="80c98907cf86"}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a00)="c8dc02e29200562c7c87885fd4f4106699d64dc558ec1e7b7cfd713afcbf59c42e1673fcd2a4905d2f7a9a64d7daeccbf4ecfab3aba9ec29485c1ddc39f779fb40b30abb9101002e3b441ef082429f8bc3c86e5cc8f985a24168d1bfdd3b1089581b8f7963c2b7c1b59a894b309b91fc70fa5c1a29dcc0017c58be3fac3fb1181b3c2155101d5dd56e3b7097c2323efdd9a173938a5001dc0f9672b38feea4e363689696052206248846271737bcb9ad80258baee34fa074a441ca937201d758f5e951ffef07f2140af21612b13d3472ce2e7c72aa9469", 0xd7}, {&(0x7f0000000b00)="d985eca6a49392a78e117b5abd11c06c2bfef25e5187f30c2ecd334292e300b464f7d16834ec300b4f3cccbf9c9b0a1602cf07f80d39bb9e540e28837ce9e49824a3ac9abe2ecf20f609aadf365a6c09534bd3f2733edaf803782aa09268a1ff547ad6972cda46741ec82acb03dc29", 0x6f}, {&(0x7f0000000b80)="c6bbcd101e0ed5be28d3d544fac0087a34d1fef9ded917f85e1a78d8aacefdd069a2aa83ce808526a4d083603c69ebd1aaa28a50b889b344ecd459ca7587677638762e0a34bc13f8fbddb4c62ba627a6fc88bb92422de50b563af18e61bfeaab95b5771e26a617bdfdd1d9347816a8b73712372d2cae7e1e8abac08a3296258ce330d8a0ce12f9e0603966207ee0f72c7c86bec1c335732d78a95f03b1e286d3e2070c3356ea77a1dc59fea8272037e0f12697f1616ee4da", 0xb8}, {&(0x7f0000000c40)="1ef6f93764f1274e818b86397bb2aa359f104cd557343b6ed1a0c894bf38251df00db32f33c15093fe242d1ed28ac565a11c35deba1fe40655bb2557f2f83307ff7521df019c9722dbf08925aa48f4550bacaffb4e31829296ec21f167bf7fff51cc8320dc6e453797d02b9f70e57d95f4d61c08f990c366d99a427c57ca342eb3dbd7cec2ac976e7f3cb23c5eeed8fea2269363a16eb2726ebd3f77a4f9fc0cf00b4a96aae99c147e5bb189ae04dbdd32f7327ec7e7a63ecf3ab5207b7fb492", 0xc0}, {&(0x7f0000000d00)="62d9", 0x2}], 0x5, &(0x7f0000000dc0)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xa8}}, {{&(0x7f0000000e80)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x1, 0x3, 0x0, {0xa, 0x4e24, 0x7, @remote, 0x2}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000f00)}, {&(0x7f0000000f40)="53a282f760e7391cd965e326a5b23f992c48d7260d4834d018716bfa62e9f28b348a1607b4d918b069d18453e73fc5f16ae5906021ae7f02463fbc4d344130", 0x3f}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="a4172122a70367081357218597241b25a6d148778730fe8a54e4b1661726ea75f06543325431ce5e4ee4ac892efddca223696141cccadc2c6b81e4b3e12ae5bfd617e9966c620461cd552f07413931012eea7ae0554e66b99227dcc76be6c4289acaa52affce7dec6baa4afabe20f87e983f651ff06bc136f0c3327b619f79ca720ec03478230c4e7f02da809056da3a8b9ab8aa28bdb7b31a346e069953345a7aec87962bfffc2b07141fc5920da520aea87d66df33a7cdf4d099bc2515b9ba820fe8ac5dfefd2da3bca41e8cda3e67cff0bf854ed4dc2e40ff7e6ca9ff9f96ad8dfacb79", 0xe5}], 0x4, &(0x7f00000020c0)=[@timestamping={{0x14, 0x1, 0x25, 0x30d}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}}, {{&(0x7f0000002100)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002180)}, {&(0x7f00000021c0)="dc4eb4fa8643d223bdfcb50aca4bf7dbc25e3a68b18581e5a259288ee7247fc37530bf2af53072af0154f49c90db26b571d89207cac6859253abeb183eda51017d1c4cba5a892bc1abe94a488ba9031384e0350708281f6ae529fd7577a12f6ec8505f33bc", 0x65}, {&(0x7f0000002240)="03e5b704babf09abbed1e782707f0f6ce28e79a0614e98cc9b4672ab4eb1ba30b96be7ca24264e3e898c8093fbc5dd30cd10022365002e639221a156e9a4e76329b590aa2dfba6a468b0", 0x4a}, {&(0x7f00000022c0)="fdd6f3cccb699b5b287a8444fcddb645b17a85f579ef0c3a0a2c670fcc60d8cc3d7f7ebc705d08435d91c1c54d1afc18cbf544ce3d4a", 0x36}, {&(0x7f0000002300)="af6b8554e48702cdac1d0fa0", 0xc}], 0x5, &(0x7f00000023c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x17cd}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffa}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0x90}}, {{&(0x7f0000002480)=@caif=@rfm={0x25, 0x1f, "379f802b85aa66246d343433a578a047"}, 0x80, &(0x7f0000002500)}}], 0x6, 0x400c010) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x4e22, @broadcast}}) r6 = accept4(r4, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$USBDEVFS_REAPURB(r7, 0x4008550c, &(0x7f0000000000)) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) [ 2293.494548][ T5745] FAULT_INJECTION: forcing a failure. [ 2293.494548][ T5745] name failslab, interval 1, probability 0, space 0, times 0 [ 2293.507355][ T5745] CPU: 1 PID: 5745 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2293.515218][ T5745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2293.525324][ T5745] Call Trace: [ 2293.528694][ T5745] dump_stack+0x191/0x1f0 [ 2293.533113][ T5745] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.539053][ T5745] should_fail+0xa3f/0xa50 [ 2293.543977][ T5745] __should_failslab+0x264/0x280 [ 2293.548965][ T5745] should_failslab+0x29/0x70 [ 2293.553589][ T5745] kmem_cache_alloc_node+0x103/0xe70 [ 2293.558907][ T5745] ? __alloc_skb+0x215/0xa10 [ 2293.563570][ T5745] __alloc_skb+0x215/0xa10 [ 2293.568032][ T5745] alloc_uevent_skb+0x14c/0x470 [ 2293.572936][ T5745] ? netdev_queue_release+0xb0/0xb0 [ 2293.578160][ T5745] kobject_uevent_env+0x1679/0x27c0 [ 2293.583394][ T5745] ? kmsan_write_aligned_origin+0x10/0x40 [ 2293.589189][ T5745] kobject_uevent+0x6f/0x80 [ 2293.593916][ T5745] kobject_put+0x272/0x480 [ 2293.598380][ T5745] netdev_queue_update_kobjects+0x71c/0x770 [ 2293.604312][ T5745] ? refcount_inc_checked+0x206/0x290 [ 2293.609720][ T5745] netdev_unregister_kobject+0x1df/0x2d0 [ 2293.615399][ T5745] rollback_registered_many+0x1b82/0x2210 [ 2293.621170][ T5745] unregister_netdevice_many+0x7b/0x600 [ 2293.626761][ T5745] ? veth_dellink+0x124/0x170 [ 2293.631476][ T5745] rtnl_dellink+0x9a4/0x1180 [ 2293.636517][ T5745] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.642442][ T5745] ? rtnl_newlink+0x38d0/0x38d0 [ 2293.647326][ T5745] rtnetlink_rcv_msg+0x115a/0x1580 [ 2293.652655][ T5745] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2293.658872][ T5745] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.664973][ T5745] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2293.671082][ T5745] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2293.676226][ T5745] ? kmsan_get_metadata+0x39/0x350 [ 2293.681366][ T5745] ? kmsan_get_metadata+0x39/0x350 [ 2293.686523][ T5745] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2293.692196][ T5745] ? kmsan_get_metadata+0x39/0x350 [ 2293.697350][ T5745] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.703288][ T5745] netlink_rcv_skb+0x431/0x620 [ 2293.708096][ T5745] ? rtnetlink_bind+0x120/0x120 [ 2293.712991][ T5745] rtnetlink_rcv+0x50/0x60 [ 2293.717434][ T5745] netlink_unicast+0xf3e/0x1020 [ 2293.722500][ T5745] netlink_sendmsg+0x110f/0x1330 [ 2293.727484][ T5745] ? netlink_getsockopt+0x1430/0x1430 [ 2293.732881][ T5745] ___sys_sendmsg+0x14ff/0x1590 [ 2293.737762][ T5745] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2293.743880][ T5745] ? __fget_light+0x6b1/0x710 [ 2293.748593][ T5745] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2293.754277][ T5745] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2293.760201][ T5745] __se_sys_sendmsg+0x305/0x460 [ 2293.765098][ T5745] __x64_sys_sendmsg+0x4a/0x70 [ 2293.769887][ T5745] do_syscall_64+0xb6/0x160 [ 2293.774418][ T5745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2293.780849][ T5745] RIP: 0033:0x459a59 [ 2293.784774][ T5745] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2293.804405][ T5745] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2293.812846][ T5745] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2293.820842][ T5745] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2293.828916][ T5745] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2293.837005][ T5745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 07:46:27 executing program 2: [ 2293.845695][ T5745] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 [ 2298.405006][ T5752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:46:33 executing program 5 (fault-call:10 fault-nth:27): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:33 executing program 2: 07:46:33 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:33 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) init_module(0x0, 0x0, 0x0) 07:46:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r2, 0xc01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r2, 0x7674fb635aa629be, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4bc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x24}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5a6fc917}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9bbd}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x108}}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x200, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000380)=0x7, 0x4) 07:46:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) setreuid(0x0, 0x0) [ 2299.535885][ T5763] FAULT_INJECTION: forcing a failure. [ 2299.535885][ T5763] name failslab, interval 1, probability 0, space 0, times 0 [ 2299.548825][ T5763] CPU: 0 PID: 5763 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2299.556686][ T5763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2299.566808][ T5763] Call Trace: [ 2299.570149][ T5763] dump_stack+0x191/0x1f0 [ 2299.574516][ T5763] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2299.580574][ T5763] should_fail+0xa3f/0xa50 [ 2299.585068][ T5763] __should_failslab+0x264/0x280 [ 2299.590051][ T5763] should_failslab+0x29/0x70 [ 2299.594682][ T5763] __kmalloc_node_track_caller+0x1cd/0x1320 [ 2299.600622][ T5763] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2299.606717][ T5763] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 2299.612208][ T5763] ? alloc_uevent_skb+0x14c/0x470 [ 2299.617273][ T5763] ? alloc_uevent_skb+0x14c/0x470 [ 2299.622329][ T5763] __alloc_skb+0x306/0xa10 [ 2299.626772][ T5763] ? alloc_uevent_skb+0x14c/0x470 [ 2299.631923][ T5763] alloc_uevent_skb+0x14c/0x470 [ 2299.636809][ T5763] ? netdev_queue_release+0xb0/0xb0 [ 2299.642038][ T5763] kobject_uevent_env+0x1679/0x27c0 [ 2299.647276][ T5763] ? kmsan_write_aligned_origin+0x10/0x40 [ 2299.653042][ T5763] kobject_uevent+0x6f/0x80 [ 2299.657574][ T5763] kobject_put+0x272/0x480 [ 2299.662142][ T5763] netdev_queue_update_kobjects+0x71c/0x770 [ 2299.668085][ T5763] ? refcount_inc_checked+0x206/0x290 [ 2299.673495][ T5763] netdev_unregister_kobject+0x1df/0x2d0 [ 2299.679171][ T5763] rollback_registered_many+0x1b82/0x2210 [ 2299.685218][ T5763] unregister_netdevice_many+0x7b/0x600 [ 2299.690793][ T5763] ? veth_dellink+0x124/0x170 [ 2299.696754][ T5763] rtnl_dellink+0x9a4/0x1180 [ 2299.701436][ T5763] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2299.707362][ T5763] ? rtnl_newlink+0x38d0/0x38d0 [ 2299.712519][ T5763] rtnetlink_rcv_msg+0x115a/0x1580 [ 2299.717683][ T5763] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2299.723800][ T5763] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2299.730943][ T5763] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2299.737471][ T5763] ? rhashtable_jhash2+0x3a9/0x4d0 [ 2299.742612][ T5763] ? kmsan_get_metadata+0x39/0x350 [ 2299.747755][ T5763] ? kmsan_get_metadata+0x39/0x350 [ 2299.752905][ T5763] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2299.758748][ T5763] ? kmsan_get_metadata+0x39/0x350 [ 2299.763900][ T5763] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2299.770082][ T5763] netlink_rcv_skb+0x431/0x620 [ 2299.774888][ T5763] ? rtnetlink_bind+0x120/0x120 [ 2299.779776][ T5763] rtnetlink_rcv+0x50/0x60 [ 2299.784215][ T5763] netlink_unicast+0xf3e/0x1020 [ 2299.789117][ T5763] netlink_sendmsg+0x110f/0x1330 [ 2299.800190][ T5763] ? netlink_getsockopt+0x1430/0x1430 [ 2299.805585][ T5763] ___sys_sendmsg+0x14ff/0x1590 [ 2299.810482][ T5763] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2299.816862][ T5763] ? __fget_light+0x6b1/0x710 [ 2299.821568][ T5763] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2299.827253][ T5763] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2299.845329][ T5763] __se_sys_sendmsg+0x305/0x460 [ 2299.865204][ T5763] __x64_sys_sendmsg+0x4a/0x70 [ 2299.870009][ T5763] do_syscall_64+0xb6/0x160 [ 2299.874545][ T5763] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2299.880564][ T5763] RIP: 0033:0x459a59 [ 2299.884927][ T5763] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2299.904553][ T5763] RSP: 002b:00007f1115cacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2299.912997][ T5763] RAX: ffffffffffffffda RBX: 00007f1115cacc90 RCX: 0000000000459a59 [ 2299.920994][ T5763] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 2299.929005][ T5763] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2299.937009][ T5763] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2299.945119][ T5763] R13: 00000000004c7bd7 R14: 00000000004dd968 R15: 0000000000000008 07:46:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:46:34 executing program 5 (fault-call:10 fault-nth:28): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 07:46:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000008000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:34 executing program 2: r0 = gettid() r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='.3.-/\x00', 0x0) read(r1, &(0x7f0000000400)=""/4087, 0xff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) dup3(r2, r1, 0x0) tkill(r0, 0x401004000000016) 07:46:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615ba", 0x8d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x1dd, 0x0, 0x1a3, 0x0, 0xfffffffffffffcda}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:46:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) getuid() 07:46:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000003c0)={r6, @in6={{0xa, 0x9, 0x9, @local, 0x9cf7}}}, &(0x7f0000000480)=0x84) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = dup(r4) splice(r7, &(0x7f0000000080), r8, &(0x7f0000000140), 0x8, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) socket(0xa, 0x800, 0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000001400010400000457c4c5a3e4fb2d11433e9b1b0b6667aa90efbbc65d0cc4a456cc074600000000003b3b12ed", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) r10 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r10, 0x0) setsockopt$inet_tcp_TLS_RX(r10, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{0x304}, "dd9f56b82e8cee1c", "69045baf8fc69d88ba9b141912207a53", "f986a8c3", "2b489ec653d52edf"}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="0804000000ed6600cb74fad8bca2ac513ab90d593bfd116eee0f4d041518cf58b6642cc993f8a0d8f4c18091e5526c73103f165d34a1c690"], 0x20}}, 0x0) 07:46:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001740)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f0000001780)=[{r3}], 0x1, &(0x7f00000017c0)={0x0, 0x1c9c380}, 0x0, 0x0) 07:46:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1}) 07:46:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000050700000000003ef70000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000140)=0x200) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r1) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000000c0)=""/124) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000140)) 07:46:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 07:46:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x20, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:43 executing program 2: pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000000000a, 0x0) 07:46:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) sendto(r5, &(0x7f00000003c0)="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", 0x1000, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0xff, 0x12, "7e6abb6c5260a5ed9e8ed2d1d8430db52765e591eb06e5d3f8075c226fa2a5bd9ebb5ffe315f762a8e6452302b183933c270bd74381a011777cf6b1087f3a9", 0xc}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6d02820}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r7, 0x400, 0x70bd2d, 0xffff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x0, 0x8000, 0x3ff, 0x1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000020}, 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81806100}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="cf25e5b8afe31ed1243ac4cf44d27f4f"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000094}, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:44 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 07:46:49 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) 07:46:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x247}}, 0x20008850) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$NBD_CLEAR_QUE(r5, 0xab05) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0xffffffff, 0x0, {0x2, 0x0, 0x150, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) 07:46:49 executing program 3: pipe(0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:49 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r0, 0x0) [ 2315.946256][ T5874] QAT: Invalid ioctl 07:46:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)=""/136, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:46:50 executing program 2: setrlimit(0xb, &(0x7f0000000000)={0x8000, 0x10000}) [ 2316.056182][ T5874] QAT: Invalid ioctl 07:46:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 07:46:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x300, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x10001}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r6, 0x414538d65c52980d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x10, 0x70bd2d, 0x25dfdbfb}, 0x1c}}, 0x20008000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r8, r9, 0x0, 0x7ffff000) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000000700)={0x401, 0x40}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x12) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$VIDIOC_S_EDID(r12, 0xc0285629, &(0x7f00000005c0)={0x0, 0x9, 0x21f, [], &(0x7f0000000580)=0x81}) r13 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0x10, 0x80000) connect$tipc(r13, &(0x7f0000000680)=@id={0x1e, 0x3, 0x0, {0x4e23}}, 0x10) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7f67c78240f9ff70}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r14, 0x100, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x5d502d2f99f2b50) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ffffffbf"], 0x3}}, 0x4040) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv4_newaddr={0xfffffe46, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x242, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:50 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) setregid(0x0, 0x0) 07:46:50 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x2ed) fallocate(r0, 0x100000003, 0x0, 0x10001) 07:46:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffaf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$TIOCLINUX6(r8, 0x541c, &(0x7f0000000140)={0x6, 0x81}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0xa, 0x4e21, 0x3f, @loopback, 0x7}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000240)="5d8154ca4004904ef60c35664d348ee813ecece491540f6dcf7c524b619e36c1db744f980ace82e9f0fbeab550d37c8ba26deff675d8986fa26e32577ae19ab8a1dd8ddcfb8e6dd8693bccda3dd5a87047717c8db71c84", 0x57}, {&(0x7f0000000140)}, {&(0x7f00000003c0)="9b38d7e9be76152a375d4ede15b93a1f64d27271f1e83dd66f72e6201c6202cc37669e896d60aa5f632ed95630e02aed7acb30734864c1c4b57833803fa0f6a7735570ee0baefe4f4bc29ebde70f31c523f877c116c1ba9527a21a389238635d2b1f52358eef948a3b2d7015a377ba59fcc14c2d271cae5894055f6485c2df81d1f68a7f1ec5e1e48cd04f10c01e167659c33c645528754dbba3d699f8ab85a74ba7353413185c043ea064424dec806ca8ec7636d36b0b6b288df6da98fa35d16001dffcd97e1b683591c249899d5e284f00f05db9b7c74a8aa8f5dc7574ba3a8fae4db4", 0xe4}, {&(0x7f00000002c0)="a88c6c487d08e333597424d4369ca211197ef02ca4ece4d590afd6d5187ff76ec9f5f31a07405fdc27a99f93931f96ff2a61d553619deaf9a0b9d1d78ca8dcdba96b6cfa1a1c532aa6318c14b72c2ec24950390881be2fa1a7f4f74576a2e9c737cbd8b4c71f2d6b38ec6dfc6947", 0x6e}, {&(0x7f00000004c0)="2b37197714f8a0e1eabeb03d7ef4be94bdcdd644b711481c13f991a9c407c41a3c6dd43e7e5b2aba1d9bdc3c31c2a7c1f8834f4ba8689b466b474d706f670ea4faea7830d7", 0x45}, {&(0x7f0000000540)="c06c5fe82c1cb2f46a0f4eb96d7e642adc6563f06f20b58c658403c44ee01188641ee3a7c45e2f12634513efa047d0317dc9fae2fc23450adfc4ae1da61b9e3a246d1d9ae754da5f1bf153d3a5449919f853197dbb187e531c74d584a144b0dae2cc82568a", 0x65}, {&(0x7f00000005c0)="aacde738da5231091f97eac1056388c2d963c296598c", 0x16}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="88000000000000002900000039000000730e00020000000000000000000001000000000000e0ece5c12d882d95171dbcf480b7227121ff0000ffffe0000001fef2865d3a2b03880000000000000000000000000103040000000000000000000000000000f192abeeb1d10a5c0000000000b2d9978548e1f1d0db06ab9000000000e3bca9ae5d692566274815c3051fa848a512d52c37ef72b6c417c2a998b17fc8a227074919a7de08d2da2f"], 0x88}, 0x20000810) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:57 executing program 0: 07:46:57 executing program 2: 07:46:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r10, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r12, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r12, 0x1) recvmsg(r12, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r13}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r14 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r14, 0x40206417, 0x0) kcmp(r9, r11, 0x4, r12, r14) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r15, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r15, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000d40), &(0x7f0000000d80)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)={0x0, 0x0}) r17 = syz_open_procfs(r16, &(0x7f0000000c40)='\x01\x00\x00\x00fib_]ri\x00\x00\b\x1bz\x9cRJb\x9bcP*\x1a\xbe\xc5Y\x80\xd3k:\x05\xe0\x1d\xa3\t\xee\x97\x83,\x1cD\x0f\xcc\x80\xbe\x1b\xe1\x17\xb9/\xf2\xd4\x04\xc0\x01\x10\x9aU\x05S\xde;\aQh\x8c}z\xd2\x8c\xdb\xc5\xd1\xe8\rk\xe0\x94\x05\x06\x021[\xf1\x0e\x7faOO\xeba\xf9\'\xadk\x1c\x9b\x11S\x9b\x98\x00\xb2%<\xd4\x1b\xcc\x90\xba\xad\x17\x8eOdWmr\x03\xc9U\xfdVN\x82\xd5\xb5h\xa8\xdb\xe2\xab\x9f\xb5\x98\x19\x04\x9baU\x81:\xee6\x9bt\xceP\xcd\x8b\x01~\xa4\x8f\xc0\xd2D\xe7\xc4\v\xd0\x87\x12\xc3\xb0\xc7\xbbx\xf9\xe0\xac\xa7\x80\xfc\xcf\xc1\x1f\xfaL\x81u0\xd9=\x8f\xadV\xc8\x04&\xe8\xb5.\xf3\xe9-\xb6\xcc*j\xf2e\xe2\v\xd2Q\x86!\x1c}\x10Z\x15\r\xd4\xc3\xdb0\x00\x00\x008x\x06\xc2\x8b4\xce\xf4') sendfile(r8, r17, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ppp1systemvmnet0-\x00', r17}, 0x10) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9c020040}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=@newtfilter={0x70c, 0x2c, 0x100, 0x70bd2c, 0x25dfdbfe, {0x0, r5, {0x6, 0xfff3}, {0xfff2, 0xe}, {0xffd1, 0x9}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xdc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @rand_addr=0x7}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc4}}, @TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x8000, 0x80000001, 0x1}, {0xff, 0x1, 0x99}, 0x16, 0x9, 0xd}}, @TCA_RSVP_DST={0x8, 0x2, @rand_addr=0xffffffff}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff0b08, 0xc, 0x99cf}, {0x77, 0x8001, 0x6}, 0x89, 0x6, 0x4}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff3, 0xfff2}}, @TCA_RSVP_ACT={0x60, 0x6, @m_gact={0x5c, 0x12, {{0xc, 0x1, 'gact\x00'}, {0x40, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0xd9e3257025b09820, 0x3e5, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xe04, 0xf4af510aa13f1bfc}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80000000, 0xff, 0x8c8e28b8df2d68f0, 0x6, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x6a0}}]}, {0x8, 0x6, "3c70849f"}}}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1, 0xffe3}}]}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x10c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0x2}}, @TCA_MATCHALL_ACT={0xf0, 0x2, @m_simple={0xec, 0x0, {{0xc, 0x1, 'simple\x00'}, {0x4}, {0xd4, 0x6, "4fed76f7842830895cc1efbe911e6659204a0bc132ea9e77de5fcbc679f8feb1bf1188054c2a3cb4f6bee4f777e64c08c8234fb1e4c655fa793dd1d173788146d9bafd511a63afdd3149dbddc851a78d947c2918e501218bfaaef9ad8f866370d041469f35bc459b43786f687e872634b2b5af2eb80748a9425b0654daabbe255260a61fc2400e057d284eddd0115dd720daaa20695b101c98791c4dcc2814a383114a4cda8eb338f082e782a963f6ac11d33e481854abe35e31085d61807f281e4c7f00fb36f9351fe2ef1ea7"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0xa}]}}, @TCA_RATE={0x8, 0x5, {0x40, 0x5}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0x2a2e}, @TCA_RATE={0x8, 0x5, {0x3, 0x4}}, @TCA_RATE={0x8, 0x5, {0x5, 0x1f}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x490, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xfff1}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xfff2, 0xffff}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x7fff}}, @TCA_BASIC_POLICE={0xc, 0x4, @TCA_POLICE_AVRATE={0x8, 0x4, 0xadd}}, @TCA_BASIC_POLICE={0xc, 0x4, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x7e9fa97c, 0x2707, 0x7fff, 0x0, 0x1000, 0x6, 0x5, 0x7, 0x3, 0x0, 0x6, 0x2, 0x0, 0x1, 0x5, 0x5, 0x6, 0xf24, 0x2, 0x5, 0x9, 0x3, 0x8f, 0x8000, 0x3, 0xff, 0x0, 0x3, 0x2, 0x7, 0x14e9d592, 0xb5ec, 0x0, 0x800, 0xfffff673, 0xf8, 0xcd54, 0x6, 0x0, 0x7, 0x1, 0x100, 0x6, 0x4, 0x742, 0x5, 0x10, 0x22, 0x5, 0x7f, 0x6, 0xaad, 0xf693, 0x8, 0x4f, 0x9, 0x0, 0xe255, 0x9, 0x0, 0xcc5f, 0xc38f, 0x6, 0x3, 0x7, 0xffff, 0x0, 0xd2, 0x9, 0xa1d6, 0x4, 0x100, 0x9, 0x7, 0x0, 0x8, 0x10000, 0x4, 0x9, 0xe6, 0x2, 0x0, 0x8, 0x4, 0x1, 0x74aa, 0x9, 0x7, 0x6, 0x640, 0x2, 0x1, 0x7fff, 0x800, 0x0, 0xcf2, 0xb0f9, 0x1, 0xdac0, 0x8001, 0x8, 0x7, 0xc9, 0x2, 0x9, 0xfffffffd, 0x5, 0xffffffff, 0x384, 0x81, 0x20, 0x7c393f43, 0xffffffff, 0x5, 0x1, 0x0, 0xf9de, 0xc2e2, 0x81, 0x7ff, 0x6, 0x80000000, 0x1, 0xff, 0xb2d9, 0xffff, 0x80000001, 0x1, 0x2, 0x4, 0x20, 0x0, 0x80000001, 0x8, 0x8, 0x9, 0x40, 0x2, 0x8, 0x20, 0x2, 0x4, 0xc48d, 0xffff7fff, 0x8, 0xffe00000, 0x8, 0x4, 0x7, 0x0, 0x3, 0x8001, 0x5, 0x400, 0xfff, 0x73, 0xa21, 0x9, 0x9, 0x4ce5, 0x27d1, 0x8001, 0x7fffffff, 0x8, 0x1000, 0x401, 0x101, 0x8000, 0x3, 0x6, 0x1, 0x80000000, 0x1000, 0x10000, 0x9, 0x10001, 0x6, 0x2, 0x8, 0x9b80, 0x8, 0x1f, 0x8, 0x1, 0x3, 0xff, 0x6, 0xf5, 0x3, 0x3, 0xfffffffc, 0x1a51, 0xfff, 0x8, 0x81, 0x5, 0xdc, 0x8, 0x3, 0x7f, 0x8001, 0x0, 0xfffffffd, 0x5, 0xffffffe0, 0xdd9, 0x401, 0x1000, 0x800, 0x20, 0x80, 0x101, 0x3, 0x1f, 0x94, 0xffff, 0x5, 0x1, 0x8000000, 0x10001, 0x1, 0x6b14, 0x0, 0x7fffffff, 0x4, 0x4, 0xffff, 0x9, 0x4, 0x76, 0x42, 0x39354827, 0x6441, 0x3, 0x7, 0xffff0000, 0x101, 0xfffffff8, 0x3, 0x6, 0xf9, 0x6f6, 0x5ff1, 0x247, 0x4, 0x7, 0x3, 0x2, 0x5, 0x5, 0xad84, 0x7, 0x9, 0x101, 0x0, 0x6]}}, @TCA_BASIC_EMATCHES={0x54, 0x2, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, @TCF_EM_NBYTE={0x24, 0x4b19, {0x8, 0x2, 0x9, 0x0, {0x4, 0xa, 0x1, "6fc291889ab13eaab685"}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x8, {0x101, 0x8, 0xc5f, 0x0, {0x81, 0x4, 0x1}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0xc000}, 0x48044) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) r18 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r18, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r18, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r18, 0x0, 0x0, 0x142, 0x0, 0x0) r19 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r19, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r19, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r19, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffa0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r19, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32, @ANYRES16=r3], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="840000001502008000", @ANYRES32=r5, @ANYBLOB="140003006c6170623000000000000000000000000800080040000000140003007369743000000000000000000000000008000200fffffffe080001000000000008000100ffffffff0800080055060000140003006272696467655f736c6176655f30000008000200ac1414aa"], 0x84}}, 0x0) 07:46:57 executing program 3: pipe(0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:46:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:46:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001100010829bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="08001b00000000000000130000000000a9e7fb0d51e3ece707d858cfbddd9a3e6d5e2f8f173bd11d297d6fcee05d41a537a93b7ee2dcea97d97ecc523b3ca58b8faa144d381362689cf896858394b699a8528b717cdc4e1b9dcf29c7ec17624b000000000000007196d3b8c0c1f7670f621abbfd8ee9eac296c7e91ed376715edc045abb514fd0e65c2c779a66291720787762b8b1c8a5591dd36c02b4b9dcac57a7e5f6b88b3e9b050b8bdc6c226911b5ed3398"], 0x28}}, 0x0) 07:46:59 executing program 2: 07:46:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffffffffffd24}, 0x1, 0x0, 0x0, 0x2000040}, 0x20008020) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '[lowlan0\'ppp0', 0x20, 0x6, 0x20, [0x38, 0x61, 0x53, 0x5a, 0xea]}, 0x3e, r6) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:46:59 executing program 2: 07:46:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x2a0, &(0x7f0000000180)={0x0}}, 0x400c050) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0xffffffffffffffe6}}, 0x0) 07:46:59 executing program 2: 07:46:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x2c, 0x14, 0x401, 0x0, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LABEL={0x14}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:06 executing program 0: 07:47:06 executing program 2: 07:47:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000080)={0x4, r5}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000000240)={0x0, 0x8001, 0xfffffffffffffff9, &(0x7f0000000140)=0x1}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r13, r14, 0x0, 0x7ffff000) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x12, r14, 0x10000000) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c000100766503c94396d5141dea9590d2a934237cff7468", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r15, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) lseek(r11, 0x0, 0x0) 07:47:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:06 executing program 3: pipe(0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) [ 2332.495853][ T5967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2332.558848][ T5967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:08 executing program 2: 07:47:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000280)={0x4, 0x7, 0x0, 0x10000}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/32, &(0x7f0000000140)=0x20) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f00000006c0)={0x0, 0xfffffffffffffffe, 0x8c, 0x8, @scatter={0x3, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/236, 0xec}]}, &(0x7f0000000580)="5155f28a647678f88d768c2a48df639406aaffc74415f574cd50acc5c92b681858e0647d8b4b21e760cce21a8c9f55da4e5e8f343c1f76f98eafda7995346038c78711f78e5ccfdd6a87fc54e2ddce91be58d1527e9c6fb4b3606651c1f51e4582b14ec5422f62a8af5c8d90e5caf3273fcde0a0ad30af7349f987916f987d2c442280b3c30407212f701a2f", &(0x7f0000000640)=""/62, 0x99c, 0x4, 0x3, &(0x7f0000000680)}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) accept4$vsock_stream(r3, &(0x7f00000000c0), 0x10, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:47:08 executing program 2: [ 2334.746328][ T5980] QAT: Invalid ioctl [ 2334.878875][ T5986] QAT: Invalid ioctl 07:47:09 executing program 2: 07:47:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="68fcacdb52f1af2123e77e99e44b2d9ba604ae4f3f0384dd309caa950b2d5ca5b0429b8b93c994b059922ced0adc32fce8607054d91671bc35d0b6ab76ce42c817dd71f3bb584ec565f04b95cce7d8454d1860cc03ecca73b4419d1cc7bc527d5e6b00f2868f2bc46e4f0bb18475e01490dbc54b9eca8709593dd17712a5174a854a297cb2162f44d38a1b539efb3d561d64785c27e9fca4965daeef215a86ad6ac24fa6d89ba179cc4bafdb552ff1fcbc2a459ec89b4b117b9a2f05fa9be818c807e0f03f15f9367436c53625ca616040050e68ba29f136b60a03df1ce98b99c56501416dc6f2571b081cdd04926ebbbd080b12bd1ef0347558e52bd0fe61ccbc078c7027ca612c369b06102cab4cc33088704a461710ef05252d75c6731b16f8e2bf5afccbe5b89d3dfbb599d571f37ac4608620239b3ee57c0f2b45bec5a450893ba9f71b6e3fdaef7ad60f903c1109c6e0a1ade4a4afa67eb4e9a161aec85af35a2bbde1ea66c442517dc633b45caff65a28de949803541cd02eda9b8e59d872d80b465f47a3d25c20d8314280616e8ea2fe5807efa24ef4735100f37b37f40af9fee9793eee2efad326e7aed012d7b3a2b23bde46a0411161a450227f9ec28555aeb7217baf8f06e551ec5a67cb3355a636cb8e73886bb0553b30b3793cdad6396fa182b1022d4467d2bc867087eda842d0d22b1ec4aa9aa48c92b7f3d40d7efd29573fd03ef9b78747d4805aef5da2d18097679741cde4ccb68375a4d355a020ed778b3a91a3c82a3497f5e4354590a0febb299ff7d1bc36563eb1513133761e537108fe0a0740ab5eb9fbd9030409289134a08aa72a470e6d86c3a9a40eb5a233925d06c79724179835cefc55cd0943992f41be1b036fd85dab23d9659f4b81edf17345f1958009da0b0c9776b949c6b121b71b7c74890896a6740b983edf825e56a7cd559299894038d839c95055d6fdebb3ecf330cc179be33a2c2e7dd8a5284267a2b4ef4cc3e51a30370f7987d1f4783e2ad4ec607ef7f704a4ed155cd2594dfbd247138604f4376d0a96a0533361589d26475fdb34882d4233db4a3c4f1a6c73a5ea105a75fabb84b3afff531dc6c5a2504bd829bd81e2bc9923f73e921195919e0c78921af180e5d6e5d86408db1768c1f09ba6a8461e228ea99a47d10dc4ae80ba00ee993ae9ac6d0f3a3f88db72623c7362ec6c7c5c1bc8960b907a505c95cdc14231583b18d286da2c7e00e84ba34d0bedc49ade0c50e4f5378d633f6514fa5c58fe2471321c16542900d2a2118db22a6ea4ac4f99d1b1e800f4f2becd90f6f66cee5f1727e386145f1f812f42fa5773d346832aa1e7a194bcaa8093dfd61ab1358149ddcf9897db25d80084bddb6af6d0c07b9d81a98a108152921754c0e1fd310d39b03a7766127cb85a2b603c9d203b86d704e8b2a5fea09a511cda978c554233021c37fd540b8eecef8af9b213e7fc71fec51c3a2275345501d4e74052df52be7aaadc4a87cc799d745e9f091909bccdce4ba5f921b0bb12d3a95dc96aef35037964cd8faa7c52dc17a439e3732b54a57a2cf1dc817a8d3869e01a42a0352be93340fdb70a2538dc1111b8f3d79aa50ee7dbb0bda6dc7b4d6c77738535f0d417f932d4f1852a86d88c1f68040ccb188f556323844e49ca475443aa1097b96b1a03654a73d5b5f12986275e5837203d7a5be6dad08794ca0152148d49c2ee98ebdfb8f99d3c6e9dff44afd59ef11d200edef501a9fd3627a7c6f1f802cc0077da9b86a9191f43594803b4ce703d568639a3e0244510a5f2fe16b1d22e9230bac4c610dd217bf65377983dd0c68abc2159cfe556632cd2e3341531f29c660333bf5719f6544a9cfc06497a1212143f40d1b571af80389d294cf7c15a72502d90c1c205b8af90c203ee732b478310cacb6a8ba6a7006af5b8a1f78417dfce8385ca9f36b0a58b80cdabfe2e826b8e795fe86b16fd97db0163cbeea6a256ff4f2dc0ff67c186a37f40842884df3576d0967c5e1855639a1f7157e651cde9bf0dbab2c93e0f909388895322c6a5e684f9a5d7975f81120ae0466b79e2bc2b197a5295b574b961abb413caea9db8da54b0b332c9ec09dd9374fc003fa9c4cffa4a1c457f111217fd2636f949d87faa2d3ba5232935585a0120384c07d145c566a945e651cac4aa5a70c4742e59ab29a165773def68f77eb537a1d40a7713eb77c03e6b379f7dee3f52abe3b9d30c5d9337c3af5cd8c28064ccee8f1d9e3af410454c7a81f0e91593b456837758fef7938bb368c6aab75ead315c550b4dc2d3d953fecd86c3a4fc0cf9e2a72cf0362bc6caf58490bc71d21ac0d5cf7fe66ed54ae037d99347608563559fd8298eb0bc60bc1dfc0ba561e2375f91132e854d4a25acd310e12ba7ffdfedfc89fc2034401514b235debb1a910b21c0f2333d09461cafe3d81895178b3842bd577d31d694c6be89397166315f3e26027f415e23edca29c8ad659edd8f08194c881fa8add19a13d971a8a3956061c76d8a3cf4e816639856a88974a92d10f349bf7365297ce6a424a0cc2c9b4b3f24721788bba36e18395157f6e80634ed5337e583df15050998ce1d6038487a2466f972d5b1d6d95d0a115f3506f2e2c4be14f243ec0e784a977ff05ba536f9ba86b26d344a8690284d507a78a3cc335400a8f492db144c90faacceb3dd27d0ceef2df7d91e8c9d2efa8a4c9e8710bb6f17c61f4992f983148bb2ed4a42c898228da19699830000e9f07edf01c454f1a53b4e043f75095e14f0165fb6882c12f5978ef30d13ff02c39ade526b8f60a512d9ccbf20b6a897c07b984fef152cf38d9b0eabfe2088d6e3f37f88a032edd5df7eab2a0421949abe61a627c5ba0178ae797132daed926dde55c5a3afb83329e9ea1b8f51e2db6c100970ed080a86b30d565fc3a2309143f7383ada15868d470052ee5db44196f71fcb6c1b4400c699a8ea54778e48af104f25de4e2e725045a15b60434a545c0315032d3b948e61f303fd0a1bc388b17522907ed0ba1f50906a7efbe1c7e07427f69f8b40e27021826bf5d4b36ca6c78c0dce66e36d30cb66237ad2e6cbe67b1fd4f2a9e625600875875da6e4bd848609c9610533de33575c4d791018ee987b948c9d58448ab9220123019059520149e3b113be9c235b84380bd73fbae4443fc6cdb81f6f0edc627a66e7a84ba68f8bf278f8552b97509a8f482d73373aaedde89301ef8a2e011524347092d9b0516bb946917287526cbae065ab036d520e2da781918aa45eca4a3f4aa9dd4ecc5a29f81bf3e288822096bef6caaeddf578c558028071ac4047e6cb6e02d230bbd82e6121e778d1b9218fceb2f57273203c1a4923299787f1c3d3b10d0ee69d37326bc09c6babb7af3dbb71e74cbc7e81ed05971946314afc566b8fb5dc95849c6a4f8c6048f68228e8a40fd5a3db589381abd024dbebc71cb5abf0cd1ceca898a1c0d92ae651dfed1743cc339c4fead0ccfdd1a1485161d9142d12e3ffe645637429a3e2dc18d1e756ec7702ccf62335674edade5de1727a4a2c532838cf19d970e16ec15705bdf61f98d1922c07f2dd9f12a07e2ae59f6e5fe9bd1de9c30dbb3baec7d911e1f14e82f3ba5f8275d14ebaaf80aa5df129107f7eaf78f49e10815211f14260e3f634be705c191669fd0575f1e973b443d19dae13235a0476acfd7d4fa84c810912de2d1cc54a192dd6525072ecc3c70e3d8bbb9a3e4823274d61b2a9f89fe9cc473f24ecbc9c289e387f139e7bc90c59b4c136f0c9c846105eaf1330fccf542046d18a9d6be1a3394ac533626e58cc633a83ef824df9291a69a14291faf503291a3a6cfb4c4c2d5f36fdf5a4d5dc5721e66d4e0b46c93eb8137381411f611f190c8029a49791dee1ad26d79c20436e1cfb4109d9586dd77f62c9fcf35ba844414ea345b14fcdfa1f9aff5490b5616a3e2b1efe94202e3911c57764a9db02845dc3d3c6bc36362d02b2a637cf3b6531556bab718317bcefdcc8d3989d609369f9158494b88a86b8ae8254c019dfaa62d0f1d39639d644c2620f8c916769e1c9e0da21383e5c51ce3cb15ada66e2aa3b0b3714f4525036dcf2dd28bd09b97e354e61aa459c00e94b907a5b8f5a2b892a8e2a118964376679776b92a90bba6fab94dcd457f5e694762305d7746c337d4100618db7560b6eb3d4f523f3948355d09d1c5c12bd34426c9d3aa5bb8cb5238c8a1add0d1d085b32cb976968b54041880fd02329c0f29386bc3a0078185b65926a1563ebb8597427627d187564fc683af045e3e619aefb482f12e474cd1837940b5d044e367f6bbaa3b83bc02eba9bb24a2b4261cbc8bc7e23e19174364a2354e536d701d89f361c736627cfdab2177d033dc298e885e3b313113022727bbe74db7460b0e8e0c355d188f3362edb36b01fc6106b68cb034bb440ae9f32e693c7684e390af55c4615dbf8ec09a23ff38b2d5ab907afb1d3acad4198d73eb4166f5e5fe129f414f4885c11cd6d809d8c6d20c2e881e67d4ecf777ce084937f6fb27c328be87b4feb0a232183261db8b48653df8fa97ca0259b8a264596df574a640e28d8f75006586ab9feed4fb42b9ef0d3ca3fcacaba31f96a4aaa08e47e4d9b3dd00614f28839a3e56c4e3175e8af86d93ba0005799fdad7227b07ae3bcc8cb757334653312d715b2d155756fc21b61ae45c9ff9b82adcaf1a0ade0950b12bd99b77a4ea7950674919762d39397693c60655f7c99697d17ca993ec3f01e20347845479bf0565c6215dc0e237e1bc000c37eb91100b6dbe2f0d0dc83ec8f4575db3dc5a58c960414102ba5587a346af18b3c14f6402b8949c7822fbc44077149f7d8cb3d1f6ba1af7481d93638d21d1085e3f399b47bcca30bb1d2e74c2bff5c5ef45921582a3fb0df040d48ed74484f8c9e6aca44cd1d27bb7efcea09c7f4c0bd67d3e2fab27c1779b2e44e4f5d8c99c5b96e74f83952e8e4158d477b3e552d1ae554a4013034a865fdf4b6c35329e2771228fcfb86ff5ca9bce0ba65f329afe866f2f60cc54dd2a2951a45fd398d66e8d186f29a767f7550588de12b934fa67c8c53e708f6b478625a086220d794218dbce03a413b1bc3af92107b2ff92ad452c35117d60d91e095e20fa2c05858117a5c2b604aeb9f8c75f951db3cb5b0cc5dc7cdf0916b707e9b2b900b3e884290a01e9f906d481528f5a2a0dba29e884f27633eed957648fdafef520a6e5c847487ba71b4c2021fb4c1a4a34cb1f747f984e594dc7a77d19d2bfee700c283db1f236f60c1ed5b75f4f18ea33f2e813cb19ec6a860268ae2f91fa8879e29fd53211b776f8393cd5e2a59128a220366cdebf8a6e36388edc2aefab2830ee507ab76ef02663a214f00ab25458187353205a61403faa44be691227d2de3fe7219797d8e78106e963161d7f8e72bfa9c489d9c8fc0c9d6f8f2e038733da8410dca832370bb571da23af01fc30c62ede16e72d1f194d0d2c37adf002ffdc48664df7f030ff2c4a8b1d4ba0307455df35f8824cd85afc15f732200515dca6fc09e58165f1227c768723f36611f480c26165045db471b6c472573bda6c0587633730cdbe9b587dfd756138e1297edb342288e91fdb9cf56610b1f643491d0c8216772f70a773ef79492555ac16e0882d39008f8b75de814ec58f170862097e61e749873c7eeb2bce98bb0d4aa7c4f64cca59b474afae6b48eee357dd3ac3248c3f4207652ceec4097de5590cd60cc9acf3ae4640a6a4924be646100df"], 0x2}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x400, 0x4) r7 = semget$private(0x0, 0xa278db08bdecfb6c, 0x100) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000240)=""/194) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x106, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8, 0xa5deb9213496fa43) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x9, @local, 0x400}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x1, @remote, 0xeb}], 0x58) 07:47:09 executing program 2: 07:47:10 executing program 2: 07:47:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\xec\xff\xff\xff\xff\xff\'0\x00', 0x1132}) 07:47:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r4, 0xc01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x1d8, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x85e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x47}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffc0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='bcsf0\x00'}) setns(r6, 0x14000000) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x70bd2d, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x122) shutdown(r0, 0x0) 07:47:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xed8, @multicast1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x100, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1ff, 0x0) write$cgroup_int(r5, &(0x7f0000000140)=0x8, 0x12) 07:47:17 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec9de57809182790aa83a7d580477c39cfa01a42b46127", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:47:17 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 07:47:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x142, 0x0, 0x0) r3 = accept4(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x400) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r5, 0x0, 0x7ffff000) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000240)={0x100}) getsockopt$inet6_opts(r3, 0x29, 0x6e, &(0x7f0000000180)=""/82, &(0x7f0000000200)=0x52) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000500)={0x9, 0x0, [{0x80000019, 0xa70, 0x4, 0xfff000, 0xfff, 0x6, 0x401}, {0x80000008, 0x6, 0x4, 0x4, 0x5, 0xffff, 0x5}, {0xc0000001, 0xb, 0x0, 0x74, 0x0, 0x821, 0x4c}, {0xc0000019, 0x3f, 0x3, 0x0, 0x8, 0x1, 0x3f}, {0x40000005, 0x8, 0x1, 0x38f, 0x80000001, 0x1, 0x4}, {0x4, 0x3932, 0x0, 0xa42a, 0x7ff, 0x9, 0x9}, {0x80000001, 0x81, 0x2, 0x9, 0x4, 0xfff, 0xfffffeff}, {0x80000003, 0xd3, 0x2, 0x3, 0x0, 0x1d, 0x70e9}, {0x74062e40983d4756, 0x0, 0x3, 0xffff, 0x9, 0x0, 0xd67}]}) 07:47:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 2343.971249][ T6041] ptrace attach of "/root/syz-executor.2"[6039] was attempted by "/root/syz-executor.2"[6041] 07:47:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffb5bdc0fb69ab1f0eb7990990452fa1e48b89f6418d74c26a19391772bafebeeb1c0bb550adacbb8fac032ce8de0f0a60c6ccb1f783dc5bc5dfabf1a29edd4a678be6e52d66b74ca44f40f2a092da13e6492ae7c0ffb0cbf705727a3af2dd52a04036952b1b2540ce52088f997d5aecf9d46459013a180c4ee8d253799417afa51497921548019334e7468f7ec271ac63585fd661ca779bfaa298c58ad3e976d6380c57819a67e02ae914e1a64c4b9331f19b5457ac6be947fcf3371267f5ac3b382dd5d5f8025988b5df3e65540459c131b07779d597aad55f7e2fd13e45df4aa3394a322912fa8acc9fe1612c8e203b3d"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x24000, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x7f, 0x1, 0x6, 0x3f, 0x7, [{0x9, 0x400, 0xa0000000, 0x0, 0x0, 0x80}, {0x6, 0x8000, 0xa8, 0x0, 0x0, 0x1000}, {0xffffffff00000001, 0x8, 0x6, 0x0, 0x0, 0x200b}, {0x0, 0x3e, 0x1, 0x0, 0x0, 0x15}, {0x9, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x80}, {0x6, 0x9, 0x10001, 0x0, 0x0, 0x3684}, {0x2, 0x6, 0x6}]}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000097341308720c0d00d3da00a1d4010902120001000000000904f100000a722400"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:47:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000600)=""/186) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="ff0f00"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073a65472991771ce6ab0712d83fbf2e3a40ad1116ccdeaf73675c48387dec98c945472035e6f2e5ed89341499c318783902afd2ab2ec8efa5ed67c9b397058c44020f971efef636ae6341637165c609"], 0x48}}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) readv(r9, &(0x7f0000000140)=[{&(0x7f0000000500)=""/203, 0xcb}], 0x1) r10 = semget(0x0, 0x0, 0x410) semctl$GETVAL(r10, 0x1, 0xc, &(0x7f0000000300)=""/86) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2344.594520][T13191] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 2344.833138][T13191] usb 3-1: Using ep0 maxpacket: 8 [ 2344.953175][T13191] usb 3-1: config 0 has an invalid interface number: 241 but max is 0 [ 2344.961625][T13191] usb 3-1: config 0 has no interface number 0 [ 2345.083440][T13191] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 2345.092852][T13191] usb 3-1: New USB device strings: Mfr=0, Product=161, SerialNumber=212 [ 2345.101374][T13191] usb 3-1: Product: syz [ 2345.105773][T13191] usb 3-1: SerialNumber: syz [ 2345.138939][T13191] usb 3-1: config 0 descriptor?? 07:47:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000080)=0x4, &(0x7f0000000140)=0x1) [ 2345.623316][T13191] peak_usb 3-1:0.241 can0: unable to request usb[type=0 value=0] err=-71 [ 2345.632420][T13191] peak_usb 3-1:0.241: unable to read PCAN-USB Pro bootloader info (err -71) [ 2345.714145][T13191] peak_usb: probe of 3-1:0.241 failed with error -71 [ 2345.746437][T13191] usb 3-1: USB disconnect, device number 52 07:47:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f0000000240)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000f0b000000280012000c0001036fc8d6b600000000000002010300010000000000bc2f0c7c4d91ee235236025b841df59ec17f935edd11a565f5a96db8819de87510d6ad14b5885d7ddd0a", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2345.938035][ T6076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2346.041148][ T6076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYRES32=r5, @ANYRES64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r5, @ANYBLOB="97512c15081e680043efc2b2", @ANYRESHEX=r6, @ANYRESHEX]], 0x5}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xa6, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000001500)={0x1, 0x3, 0x1000, 0xb8, &(0x7f0000000400)="02371bc89c683b2086b06e8da70cc7d14be6c177c06c0df5516d51c84c8e12e2653b42e9870c59d1c824dfd18513d73becbc60c014087c69e85cf4c8f5a63eb24d776b4fba84d135765a870136941ce4480e2cc4f10df431e67a5bca5163be8295502c82ad5c6efd4f29a9fbe0bc293353ac7fdf92070640d9d8c55812ed259baa5d608513fb0db10c144d902a36ac574f1d925ac8ab4c1cfd2c86d3b048854e4b469b0f4d2d3a96671b4564b2562fba857bc8cfe6489dcd", 0x1000, 0x0, &(0x7f0000000500)="71303dd2b45310fc9c1b0e3262bee4078ec756eee6aae70e6a36f48aad6026321a366045d0c8263abe97066ef12e16adf3c6d3ac8e3f636fe34ab199cb40cadd6b9e66c62c7c14c297ccbf2b33286a830879fac015d318a6a792257339a0bbcea0146ac37f41eb71c93666436b76c056db26cf6cbd8dc432603b6ce22cbf0489d8b56a076788c15b15efb120a0afafd6c8e129786ee593f634967e8f4d7bb3783bebea2d32dd2fbe1b23a24f252175d51ab72ec431785646e9395619f6faacd4503d0c11e347864293e3b7f21785b4823f35a123204d4808371d12c5b83d08f696b79c97f43921e486d853d099c6d6050ebb67e764fd8504f29f01961398c78f4f84f3e9997a4297491676c0b75aa8f591265885818c1bead7dba3b7be9ca00e660b40b6407841e37058ccd420d19e6a8106818d2cc4b89a406761f4621cb986ab65ba570d167582181621cfc49ee4ac1e9911eac1058713ea92383509d9383275af781c7bf6eefb7838095699f89919d231265da59ed8930c91c29bb18a3e979cdf3beba8387c3efdeef99734c931db7e719456fb2a0875a083d1d9b12c2b7d4f754ae17aa6005c929cd29f16fde9402047b2bc78189ea67f883197a193733e21a9c911296cbb40cdf69327e21ada7e59641447fe9fa746569c5f21da73797c78e574537197b997c3bbee473c13c40a2c2bd380df0266e6d594cd84b71322a056727ae97cb52908b14f0dffe53d42c2700bae263c46f92229511cb79a8f1f00077e4bf32fdfeda1fdd2e854c4d3ea31389db798065e0a9cab1ca5e9d24d57711bc98ccfd87260c8e76da1f75c7d611e38029474dd89df456961b4eeb71f5756dc5b6cc53dd202242ff8c59bf4ede1c7facb9d5ec6630559316dc3b6b6c02ab44f3376f725cbd9972a13ffb4c9c838315d708bc92b0ba86089ae87c5d7ffa79d7ae537c0d30fed9f425faf05011cb033f74a365fb5934da8eeb8100b40d1cc89558b0a32fe638a68dde5cc9d0d61e94e65f115869eed9f1b7c3ad9bfe7e7a4b333c36b7cd0bffbbd3608bc00d08a4a425ea25de339048eee2e424b3cc2ef8bfff51758055e0ec0820a77e3f3a62de93d578536ab62d2fb1342086904f9921193ff7c1d916dc3888d05e144333d4e125e36a9a26c4177e824be1098a191ccc980e8d534abd128439174feed3eafa852662d82b0f1cd5e775267e804b590240db1a32bec2eee1f20295ce0216b495f15e97c35e0ed5259bddaffd2b0833794fc48d33b82ddd7084675b2fe41e487542aabbbd0c0a2bbdd651afe8b0761d0834ee49617c899e0a18dc076aa7e4b63bbabc5368bd0f9c65b23d8317b95b8de3a4e25e26f66b156a38ec5e1f80ea904d9ea9fba7ce8afd1d6f796f99f817e284bf9862ea0ddbdbf1a2c9d0975d10e8818c22224c81a66a7d9359b4107e16e2dfc079ab8a883d88a3960218b00e16239ac2fac47a8d3d11efdb43f0b3b0f8486196c0be621965f181d13c909d5304b1fd4116af714c31b30150adf2965021fa7b6ca8b44abfd1403fb0face0ad58d4b456d7f6acbc5613ad380e18254183a452d249a9d8a76c2ca6f66729a275e7eaf2d3e67dbd51522974e842497a7997bbfb68601c67c82810cd3ffabaace827745721c634e58ad3883ce2a4f29157e71331dfc6457547a099151ca54d88a08364df31a287e72b8ca522bfe6f7212b99366abb128820a2510eccc97f52d1f71689a5c00249f180ce2d145bfdc033a4afc4692f8e3ad231730e7baa6e21a9f8544b46607d57f6b96a08c8687ab54c903aa80d30b53d085c89ed76947877faf00ce38add2ffee4ee08386cd7e24fd99b0c22340635853751dad234a9659125d7d91ce67068d1fcfca8354db8398f03e3941732c387452e639093db2bd240e7e666d2a9f1f9282da28f361892e93dee2ce91ac34056cc0d05c1b4226eba1890093429d13b0fa02e0e53cfffa20aa9320b79e17c0366e6f9dae2c0edfc75472bbeadd5090dc797c60a346a88b564b8cb458ab84021a2ae0a1936a5b07f7418f17e9697bb8346f3c825386ef88d6e0c358c551388ede345b3d3597bc543e843d74397e2967fa48ebd0190a36789a37f25817b4e1da208d584735da6355ad0afbe7488371994db490b93d32febe1c46cadb15a24ce9544136ebe534aa95628f15fcadc9e64b9f5ecc8d8564f489a6caaf28fa8eb1ed902126e4b9f5edcfb9dc347e74511fc1ea6f0012001aba82b3f5e31a6550168dff69672d9ba674f7a554205d5f11d30f5e6ab0d48ca376c10c71348c95493ceb08bb1d0b17b197079b3743ed08e23c7f3ec9d75e1d6e0b1d6aec5549f8ebb433d47f6c2c56e6ced136b147f625799b58e6e5efbbdf613d5f7dc9ead2ddd548bd4980c43c41e386597624566231a3e0f17174f6a602de4ddbe989a5a7423e869042c1e9a3452df645fb711811d7647e66f6aa09605fdcd64078c62bc6fff924bf69c0c56e6115de2614450684cf5d270e4d7ed6058fb9a88da4d6206a687ba17dfd95091ac2de94b902e4c0d30163a56701c2b3ffb64750a904e4a1df90047597641168e1ae62218c7ed3ea109184eac2023f3923c78b4b9d9bbd168f7abae408a597921752e7c56174de95785f29c61e536ed50dde183cfca2fa1d33f7dfe4de632ee08963540cce588c10455addf70feae709fd9e9e8f153c88c104af2c22afc7924ef50b40b891668d39d2dbc752bab0f43f26afabb2526a26ff7147a895d3cd39cc18b50d13fa837c4851300864685fcc6afd2fb37ca4ed550714f3ede7f66e425542c154f5398d728a38f9ef52479a55b2cee0352816e09e91cfbfff34b4d55647a79c5eacad94fb7216944099f138e63178a509913471a0f95f20536f31392e10796feac19fdf33ee19d3e433d5dd2a176c91a2676ba9d64d963449e2739b6cfff987729b8f2d3258eb4db96c7fe04ff171ebd4dacbc4612bf1c5736f0b4f5a867f0e3ae0e8a897a45f12ec4431bd4640cf4a51a5d1b83fa9bb2a9c031a5f9a5aba3288bdaf8bc8f6cafdee2b843d2fbc75ee67ddb39907a51ac41cbb973111dbb3e37c6e38f161073555befe1d0ec7b45f0fc5d37c9759a7af22f24552142821dadd24a357a69a844e931aa7f43e8e1e58cc3bde206bc808dd9a6cf37d236cd772aeb6bb07dc31321ff7305d26b0359072b0dc626015e2cc8324be2336b6f68209a5af065ed82884b7394b481b9ab5021708c9be1a678fce5ffbed0dd381fd12735c3b531758c8032b031144e0a62fd42347bdb6bb1974eb20485a7486a7b6dd6c8a97e852dcb1f814fab2a0e92d94cd5fc66db31455590958d46278d630a5be6297c9faff00cae5eb5efc81ac7a15500628b6b895ced9021cdab45a41c6b65103addf0ab8b68912bb1ed00314ed138a11018321b2843d9886cf63758fa596115ad81fe45c87732846afaedebdd67a45a34f3f1a09e607f071f049c793a490df0736d527484b3cd1f6c8f900a8b0e9260ff30a214651c3ce8c2e77f90b232f1771acc90a36ac8c0d53ab917cee542d5a66012ddbf7909d35e14c19d014b90f3a9bb3697dd8fd4fb5a85a7768d42af62d21a568016085d7a9cc5fdf1f154566ddc7242cb43196afd0fe5850555dafecea3226d8d0406c6fdd0708eb07b3230b72a5784ce7442da3bde51faa921eec5a85bd91a2aed8f16e81a8143f67763f754c59be630b480fd76fad996e63a1bc722e637c390e7c900a2a064ebe2dbada9a9ecfe0ea4697c9acf2d5f11e9a276bee22f2a6054aa48f041f46f501539e71ed0d0183ad124ef4ed28d6403bd355df97180d3fb2dba8bda374fdca1eba1e085ce953de2027b2919a57135e447b74e9f5602958eca6df87f4e80c92dc1360331ba35888a0a9ad1f589ecc6a4a0c363aef94f5d98a8c933e51a6c1606738bdf03fe14de27f56cd6897d28ba03a26eeec6d5e3a6186d6053294fee89a9fc98cfc5cc0fa4648cfb80b0a263ce707c35da363bf9a03025d2ff99f8d7b6b4bcd78ba875f98f8e1d0bc71ae7fc4375601b7e8c37e2371eabcfd26fa36d29332d159156e543b6c980187018625baf35c4b023b418c55236c8d72d7de275b8a9741e5aedef58a9edf405734a3352d1793aed3dabebdd67da7a5600ca4dd3b20759531ee394aad8a9e681766771919f995ea71334f4cd37f36b17797fe360d48b902140b9e09afc73aa1ec73939ec3ea4bcb34336863120a96b5e69ba3a731c7b886423b3af90e0863956d689aaff6dc95f0f073bd2cb4dbaa632deaa7ef6e3fdfd9a1cc4c4a7d05cdd70416669846704f151f2845d3207cfc894cd55919c2c567dddb7fcb74951f88cf2142149bb7d1ab388a76125cb404679f218bc98644b4e002f68cbad56c630d38f9bc06f3391ce82a21a614fd60c6d4d96159b78fbbde177acac7236f319cefb3aa4cdca2815a0c16fc4f329009a36e08875eab42859a127190690918b071e7ae2412b8dc8fbbeff4e1d299111c536f1fbcc701ba4e082f46c1df4d54261354fbc313ba89ece5c284818c73f6ec5039775985e82f3d49611c29f67fa8fb467a8ec14f079bcf7bac6ace9639f175e8c5a741f69da9dd8207f6a5cec228540c512e8f838e79a84051efe2205e2daf034318246177e19508203472ed80cea051fdf9581b038e2f9a1335b938e4497a3fe17684b78b5452653a5d2d6c1199a15094bf1ae73c6c780740dcb7c0dff4dd71c66847162a112e93f50b6ba6296ad564ae14ae7a1a95e09eb1163dd611b0bee6ef90775b52d8639055962a519762dfe02d9232092c332ff604f66728156dc0b872f4f64f3bb53d2123890359003ce6526316138174e8398d6d6024f428931bb2df07a7b3a02437cb8968af7932221a0e341b915b36d5e1a419e73f955d70d600d05212cd4a8d2d2fb72b99ffd0af638451b078efaba312899463477b82c4cc67c3fd669f76632666bd9209ad8bb48045392cdbf52bcac17120ebc1547ca8a60ba1c12b2450c9aa1de583ce2b7b0ba83d7b6a7e9b8a91eb3ae2a177b22a543de7136591464100c6e8ac374147429410a4e1ddea28464f3eae206e9085df23a438167b5abe9e6e34209d8317f2b9edfd410723c0e1b620edc484f58f28d2de468fc7dc0f565978c5c07852e28a109ec68cbde3a6ddf3a958a2a564ce6034b7dfdc696a779b12ff0887c3d07622acba7d598794370adae396e859be0f25a5c4314df18491dd17c99d199053ecefd984f618fbc8b3aeb6d9412ff5ab1ec466a2e8eee7956548daf2b4091ed4ae53048f0dc5c47a9eff6fdbe72936b36adc8fea42c19cd91f2422213d250b34cc50843346a405e8101f6bf61f065baf7492bea807ff54e5e3edaf69d2e0b7f2bb1eb892cc0af774d4d5be4daf7c9277003212675bd1b4d4e056cab7db4c471c97e76b159ab865d4a498e2007c63437acd7b38b87cd64c23c487d223c14694d62d62be333ff556960ed93836be86007fb3661068f140592b9548c35b291e08f7d30ff7833044791fe712e48912d8f6219bc6c38acea7f3429b2232560e830fd2d0d009d618749b8451a3f79af649648b9146178a2c33c1ceba612c09878be3c55428908b28ef62a00ebc72f8685e3fce2a0e90986be5a9732416772a6996c6200ca6274683067119ae918c0af8b8ff760cc3b0d54770babac9cab4acfd0ab24a0c7b09663cb5e7a06a940c6bbeaa953028e4f39ff615bbadabb043a3c1986f0b18a6c4c8b64c1af6412ac3910decc7e788189f9e939c5d1a421f62eb6d56983c66e0e17"}) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000300)={'#! ', './file0', [{0x20, '(^#eth1'}, {0x20, '[user'}, {0x20, 'ppp0keyringvboxnet1('}], 0xa, "fbe24826726048e2d1c6f47d8b254ca9d8d887e8b69fdfae3abe568fb369d9025f730a1f40926abfbc1b80469077198cc09ad7b42847aed8c8d9da3f88a98b39e22a5e7c785f529296fb61ee95df95233d434eeb4b2de7f4ef7305a8caedf42a8b6ffe72f4846187361fa832d61e2bd2a4e1402d7284fbd90bff28fb6c76dea610c8f2a6fe21bae01be2d190"}, 0xba) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffff04bf6dae5fd33b735b1a5aba895fd9827a22db18f9f7fcd39b2a9f46f604000000e3c2e058cd0100010000000000419182fbac16877d88190c88716db093fd2c2c84930bb760fa06789b351f67bdd31f0a3156"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x2, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000001140)=[{0x6}]}, 0xfffffffffffffe21) listen(r5, 0x0) connect$inet(r5, &(0x7f0000000240)={0x2, 0x4e24, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x5) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r0}) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000140)=0x20008) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab8ffffd66704d2654729"], 0x48}}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r10, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r10, 0x0, 0xfffffffffffffe21) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x75, &(0x7f00000000c0)={r13}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000000c0)={r13, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r9, 0x84, 0x6c, &(0x7f0000000400)={r13, 0xc6, "db322adffaba722c042e9752b586498e7ff29aea80cbde5645c4263c8fc1f34d165977cab349fb634f5515bde12435785a74957125830344a1fad63a11e023dda95bab7c5f32e4b610832090535e6457d86eee109bf126b2a1f1f5de242a65e4f81c02789ae590b4bc0ce1866bcff906bc32bc8fc7903b58f12d4c522a72fa1f3f8c14d1ce4f3d1e10ce066734adc0eb243a34b4c608ee8f127cccce86a7d826529ebf23700ffeb80d88aaba0e4ad177739f674c0b0c4000b11e5b953ea59e64ebe1d01cf64b"}, &(0x7f0000000500)=0xce) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000540)={r14, 0x5, 0x3, [0x4b6, 0x4891, 0x83]}, &(0x7f0000000580)=0xe) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ffffffbf"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@bridge_newneigh={0x40, 0x1c, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x0, r8, 0x48, 0x28, 0x4}, [@NDA_VNI={0x8, 0x7, 0x6}, @NDA_LINK_NETNSID={0x8, 0xa, 0x64}, @NDA_CACHEINFO={0x14, 0x3, {0x7ff, 0xfffffff9, 0x3, 0x40}}]}, 0x40}}, 0x20000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@ipv4_newaddr={0xffffffffffffff9f, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @empty}]}, 0xfffffffffffffdf4}}, 0x84) [ 2346.432915][T12661] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 2346.693092][T12661] usb 3-1: Using ep0 maxpacket: 8 [ 2346.813290][T12661] usb 3-1: config 0 has an invalid interface number: 241 but max is 0 [ 2346.822549][T12661] usb 3-1: config 0 has no interface number 0 [ 2346.955212][T12661] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 2346.964534][T12661] usb 3-1: New USB device strings: Mfr=0, Product=161, SerialNumber=212 [ 2346.973130][T12661] usb 3-1: Product: syz [ 2346.978965][T12661] usb 3-1: SerialNumber: syz [ 2347.012200][T12661] usb 3-1: config 0 descriptor?? [ 2347.283105][T12661] peak_usb 3-1:0.241 can0: unable to request usb[type=0 value=1] err=-71 [ 2347.291667][T12661] peak_usb 3-1:0.241: unable to read PCAN-USB Pro firmware info (err -71) [ 2347.394750][T12661] peak_usb: probe of 3-1:0.241 failed with error -71 [ 2347.445983][T12661] usb 3-1: USB disconnect, device number 53 07:47:25 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020000000006d00e71d603f4f35bdcbbe83ad5"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:27 executing program 0: syz_usb_connect(0x6, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="d86bc7944817120151035f67fbabb9ffef05888812be00000000f700bde64c1559"], 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 07:47:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffb5bdc0fb69ab1f0eb7990990452fa1e48b89f6418d74c26a19391772bafebeeb1c0bb550adacbb8fac032ce8de0f0a60c6ccb1f783dc5bc5dfabf1a29edd4a678be6e52d66b74ca44f40f2a092da13e6492ae7c0ffb0cbf705727a3af2dd52a04036952b1b2540ce52088f997d5aecf9d46459013a180c4ee8d253799417afa51497921548019334e7468f7ec271ac63585fd661ca779bfaa298c58ad3e976d6380c57819a67e02ae914e1a64c4b9331f19b5457ac6be947fcf3371267f5ac3b382dd5d5f8025988b5df3e65540459c131b07779d597aad55f7e2fd13e45df4aa3394a322912fa8acc9fe1612c8e203b3d"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x12}, 0x3ff}, @in6={0xa, 0x4e21, 0x100, @ipv4={[], [], @local}, 0x1ff}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x5, @mcast1, 0x8}, @in6={0xa, 0x4e23, 0xfff, @rand_addr="bdf386e6f82e35f8711e49dc06c91bc3", 0x40}], 0x90) r3 = getpid() ioprio_set$pid(0x2, r3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="000000004000000008001b0000000000"], 0x28}}, 0x0) 07:47:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) write$UHID_CREATE(r8, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000003c0)=""/155, 0x9b, 0x80, 0x1ff, 0x1f, 0x0, 0xfffffff8}, 0x120) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x209b14b2cef77b49, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r5}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x808) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0xc8, r5}}, 0x18}}, 0x0) uname(&(0x7f0000000240)=""/135) 07:47:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="1042a11274d2214ea787fc8b8bef370542afe5f03a0e63c1244d5b11d07677b2022d1551de2dfb23bc74eb430b8ebf9b4e9ec59fc358f7cb518a5b5e52f141605ba83c4d68492135ee3f8ed53c74d08ab26f85403cf535a983d09ff7f647e142c5605afef6efc7054e246c9f068095aac403e6702d1686945587c575007c63743d8e7f", 0x83}, {&(0x7f0000000440)="a376ba28a56a1b76a3229b3bf8e7501a1362d74ce798cf9c0ba759fe244897e48b66a783760ac37800e042db3a83449bfc510bb516d948c2e29b9cd65378401a24440153dae8c4621ea5f9dc6f80571e2cefc7d5fa379df6f79168ac0c7f322a", 0x60}, {&(0x7f00000001c0)='{ReW', 0x4}], 0x3}, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x83427fb3c19d75a7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f450377ab760e569399c8d796e5096dd7c55154"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x4e00, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa8, 0x0, &(0x7f0000000440)=[@exit_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0x8, 0x0, 0x14}, @fda={0x66646185, 0x6, 0x0, 0x20}}, &(0x7f00000002c0)={0x0, 0x18, 0x38}}}, @increfs={0x40046304, 0x3}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000003c0)={@fd, @fda={0x66646185, 0xa, 0x2, 0x3a}, @fd={0x66642a85, 0x0, r8}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}, 0x400}, @exit_looper, @enter_looper, @enter_looper], 0xd8, 0x0, &(0x7f0000000500)="6c5d18e3ae3a0850d5407fffb67a1b6f13dec13e6843588ed52aacf795f2e15e2050d5fbd41f895e72d542b837c3a056c299dfd31c95c47f44ecb545caa759270bc298446119e228e6ed2ff4741dfea914a37f27d017d97f3e0614cf412d2a7fd28112994f66da9414b29a1e842c12081b2f2ff66e659a08441112558574f69b9fc6bb8701f8d610000658e34555302fbe5633b168a362df01ad4367196dc5729bc65815986dcdbc52ba8fd18a79542b061968dc10c2bd1f4cd5ed20abe91c1f919a5d443c16705d944ac9e4a2f9d3b745432f3de297629b"}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2353.475216][ T6147] user requested TSC rate below hardware speed [ 2353.567772][ T6151] user requested TSC rate below hardware speed 07:47:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r5}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, 0x0) kcmp(r1, r3, 0x4, r4, r6) waitid(0x0, r1, &(0x7f0000000280), 0x1, &(0x7f0000000140)) close(r0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000100)=0xe) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 07:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) getgid() sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffff6d727b2cffa1d05523610678fe0736d1ab4ce33c082f34e2a845be96cc23a03f9a459d30283d053f7f03913bea46d370c706c690a7e567431412f5e85474170f58b710b2a0292790fcc297b79a19fa3b8fef995f59d4bf79192c7664da619bf61bf11e39bef756c10a141846455fa75c203ca7a95501d14d9f2140cf6ee30297f03014b2a6754512cb0283514f2dbbbe9a5135506590357b5e4c5c03ea6507b57f971ddf932e8473804c8acd68839d9847f0b2caef4679b31a8744e1febedbc258a32c464335decee23a5f6f1144939bd063cac0e104b5a34f349b0ff6b03a771aacfb"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2353.878926][ T6157] user requested TSC rate below hardware speed [ 2354.021594][ T6159] user requested TSC rate below hardware speed 07:47:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x220500) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000001c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x1f5, &(0x7f00000002c0)=""/182, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x17c}, 0x70) kexec_load(0xe271, 0x1, &(0x7f0000000280)=[{&(0x7f0000000600)="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", 0x245, 0xff, 0x7fff}], 0x3c0000) 07:47:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='\x95\xdd\x92\x1c\xb0\xf7Ih\x00\x04', 0x9, 0x431040) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000140)={0x2, 0x1, 0x4, {0x6, 0x2, 0x8, 0x8000000}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000440), &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x803, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffe8a}, 0x1, 0x0, 0x0, 0xc844}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000340)="7714bb418e8655f6e1ff522971b98bc4933b971566fc5dfa30fee4500bba6b953fc23a26520eb7b0a5b6fd927f995c2f6ca29b48bb665f018fc322ab9f770f7dbc0da832d44014f85e189ad985c23bc783aca0f532e2d5d30be0c4e0dcc4fcb96721ec65ca053fcc6596f60541dfbd9186ac6a954e6887149ec74f94bed7160b880eb56bf24ba7f829b24e9d4b83fc912ead4909eaf3159f7052285d87827df9ebc066a816115274158cadea3c7028bc69458b07fcd7b4a94679fdabad1d18a103bb9eb1bc", {0x1, 0xc703, 0x47425247, 0x6, 0x0, 0x4, 0x5, 0x8}}) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r10, 0x0, 0x0, 0x142, 0x0, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xfffffffffffffcd9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES64=r11, @ANYRES64=r9, @ANYBLOB="0000008000000000280012000c000100766574680000000018559a31c111b600020114c59400010000000000a38220c26bbcec3ccf69c1af14175f450b5bceaa8f3e26", @ANYRES32=r8, @ANYRES64=r10], 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x1204404c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="ea00020000000006deb42e53640a3b8d"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2355.240700][ T6171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r13 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r13, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r13, 0x0) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r6, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=@ipv4_newroute={0x3e0, 0x18, 0x300, 0x70bd2b, 0x25dfdbfc, {0x2, 0x14, 0x20, 0x7, 0xfe, 0x4, 0xfd, 0x1, 0x1800}, [@RTA_IIF={0x8, 0x1, r12}, @RTA_PRIORITY={0x8, 0x6, 0x800}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x14}}, @RTA_ENCAP={0x2f8, 0x16, @nested={0x2f4, 0x85, [@typed={0xa4, 0x87, @binary="a584b8ed55ad021efac2b6418163dfc5791ccca3e1a10d7b4254c8e4b46455d3331164ee558cb6b1408d3118ee621bc7f9b82f70af52d9626351761966bdc80d4dfe0bcb0e589f5c34bd7ba1d8c9ab60d1842da667999406e891894c6d9792a90cad1c76694b5834ead3423309be546b85bd0c66e1803b52d0e928b73dddcaa43bda1ebd0e00ca828313e8c9aa86979f9e5e1fbc557b3cbdca27e4ed82fa93"}, @typed={0xbc, 0x78, @binary="c8e8bea468ffb36211569ee8b1a350677145034c9189d419b46b13fdfcaa3c064406970ad01d1ff7afeec6eb0335e82417484a7b38657753e786e56fb12f38aa4db7111d25223c8efc3ce2e2c02d4da2bbb5c3d647464114b3e26435fb78a7c2ff44244826d63405e434a08428faf3fe562a1df213b1b9635fb31cb0324471e491ef85c101abde6c7b10b6b3d79b695d6ca3fc3611edaa61d98dfd608b82c2155ed065ca4c2fd777b5db54286227588e42a50ebd7211"}, @typed={0x8, 0x80, @str='\x00'}, @generic="678f3cceea3b6a7fad2eb9f4278e3b62c53fdfe285ea4af3410d1b2e385f96864f7ef0cf0b71a47af888eb037af2f6733671c63da81f99cbe7baf7a4db5c788f4581043811f03c9e5986988bfeee3be31717a9d6a04895fa66aa195fcecb", @generic="dcbafc5efed48caeaed046a89a62a4f8e4a7269aaebfeace8327c90c3f52997a921ce566cfdb1e0574dba0209b369e5234b26140a6cc896e272c29f72a0eff1424934f05e61d3603f94fad867d916a4ede2eb042827560bff1b0a35f73472c6c", @typed={0xc8, 0x3a, @binary="5a0c9b60270e3128978e175d1bb753bf697244d8aed838c0e98dc2ad72dec40a51700a4f051c2c25b8fa4feb1868d9f1216b87da3eb57c44ac2ca72bdf74b81c54deebb3fe4dbc1bf37f2ac99c989c90d4bb21476bd37591b944e93bc10da8cbe33b865da1525ed78f2c402f201cd05197644b7623199d0a5a4491b1231755528a4ee80a9405afcc5d6dfcc37fd16245edf784ac4849f898e4297132bdb2a388e3040aa5db276fdc847fe111bd55593468e646f882604d5fe3e364d5a4d7507dbb"}]}}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_DST={0x8, 0x1, @remote}, @RTA_UID={0x8, 0x19, r14}, @RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @RTA_ENCAP={0x94, 0x16, @nested={0x90, 0x8b, [@generic="0a485ca15fdef990f0ad6fea87d8207836240469e8961077e620073ebd6e4cd45ccd4d6bb1c000bb67464cd8d72de40a4037f2c8f0bbe9506a45c8e65d08fb97378db5aa5d67a11d769bee856e35269651e208058d2a948a27ce164c1b4d1b9586f072651a71043163c9ffc40bec541de46b01632ec9b40d9ff09048104124e832f71e9881b04e5e184e0c"]}}]}, 0x3e0}, 0x1, 0x0, 0x0, 0xb743ab9d26ef9ddc}, 0x20000840) r15 = accept4(r5, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r15, r16, 0x0, 0x7ffff000) ioctl$RTC_PIE_ON(r16, 0x7005) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r17, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x18f}], 0x1, 0x0, 0x0, 0x1a8) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) timerfd_create(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000800)={0x8001, 0x10001, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xffffffff, 0x80000) recvmmsg(r6, &(0x7f0000000740)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/94, 0x5e}, {&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000300)=""/64, 0x40}], 0x3, &(0x7f0000000440)=""/252, 0xfc}, 0x400}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/43, 0x2b}], 0x1, &(0x7f0000000640)=""/141, 0x8d}, 0x8}], 0x2, 0x12000, &(0x7f00000007c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4db]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x2, 0xf7a5, 0x9b3, 0x3}, 0x120) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000700)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2360.430557][ T6185] user requested TSC rate below hardware speed [ 2360.513535][ T6186] user requested TSC rate below hardware speed 07:47:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:36 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='ramfs\x00', 0x10204a, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$P9_RLERROR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="11000000070000080075736572656d317b3377eac6f3d3e084e5d1b6892e44d1675cbe0f1fc416d67ad970a6db50cbc7ee1c79e66daa4e93654665a2eb65382aa5d6159365714188ce3b8b87c8a3b813428f0e6732b438638fd0b6f877157d1440032feb000a39543eedd090caf4cd5599ec3285091ebf0d101e7944e3a2285fd308ae53523a05604df777d19b47d618a7954839b7c6768d55b253"], 0x11) mknod(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001700)=""/236, 0xec}], 0x4) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000340)={0x53, 0x0, 0x1, {0x0, 0x8}, {0x0, 0x9}, @ramp={0x0, 0x80, {0x3, 0x0, 0x5, 0x9}}}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x956f718b1cd7edda, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000380)={0x40000000, 0x6, "af731b70fe7c875e404c5beeafdb739449e809415edd763cc632edb4d8eb09ef", 0x1, 0x20, 0x7, 0x20, 0x2, 0x82f9, 0x8, 0x1f, [0x6, 0x9, 0xffffffff, 0x6]}) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x311e00, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r3, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x24}}, 0xc) open(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 07:47:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1920, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x79f485c0c89d4215, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x8813, r0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040), 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:47:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x3, 0x100, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r5, 0x5552}, &(0x7f0000000100)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 2362.557770][ T6199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2362.688071][ T6209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:36 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x156, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x144, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0xfd, {{0xb, 0x24, 0x6, 0x0, 0x0, "31eb6f5e0000"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x80}, [@mdlm_detail={0x103, 0x24, 0x13, 0x5, "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"}]}}}]}}]}}, 0x0) 07:47:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = dup2(r7, r4) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f00000005c0)={&(0x7f0000000300), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@delneigh={0x4c, 0x1d, 0x3b172663a695a980, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x0, r13, 0x1c, 0x8, 0x6c6fc63f740d5d15}, [@NDA_DST_MAC={0xc, 0x1, @random="bd0f9c580a2b"}, @NDA_CACHEINFO={0x14, 0x3, {0xff, 0x3f, 0x1, 0xfff}}, @NDA_MASTER={0x8, 0x9, 0x5}, @NDA_PORT={0x8, 0x6, 0x4e24}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendfile(r5, r6, 0x0, 0x7ffff000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000240)={{0x3, 0x3f, 0x7f, 0x8, 0x7, 0x8a}, 0x400, 0xffff, 0x7, 0x800, 0x9, "a7d947e25e9be30d01b3da51efbfa1675ba5f897ada46ea8703ef6ea6f9bb9fff24d0c93f906147b92ed798dd02b1fdbabb66d653ea863be3f73d39df21d1a5b1123dddbebc819bc8f37688638549f2017872f24a6b1d02a06e128090167fe21cc33b961d960b1a2cdbfe203b8d7dda7a04f396a6a6d514722454841ac786fe9"}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r15, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) recvfrom$inet6(r15, 0x0, 0x0, 0x142, 0x0, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES16=r15, @ANYRES32=r14, @ANYBLOB="0000000000000000280000000c000100766574680000000018000201144a48c7c7000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r14, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2363.093008][T13191] usb 3-1: new high-speed USB device number 54 using dummy_hcd 07:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x40) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000300)={0x7, [0x7ff, 0xc96c, 0x8, 0xff, 0x7, 0xc2c, 0x40]}, &(0x7f0000000340)=0x12) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x20802) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000788c3d28ff72d0c23f71d62567f2d49d1606afdcd7b615b9c4d6d372344fcd1e0c85f157064160261aee9ab9ebe093fa189ec6aa48212ada84f1f0abee2f01bd335a46e43165c018cac9abbe702f6a59fb4bc336af25043e46", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x484100, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2021000014000104000400000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ca00000000000000000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) [ 2363.453104][T13191] usb 3-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config 07:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$HIDIOCGRDESC(r8, 0x90044802, &(0x7f00000003c0)={0x9c8, "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"}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2363.623476][T13191] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2363.633324][T13191] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2363.641416][T13191] usb 3-1: Product: syz [ 2363.645808][T13191] usb 3-1: Manufacturer: syz [ 2363.650487][T13191] usb 3-1: SerialNumber: syz 07:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="8039c7e5a6ed63b977704a2eac1703ae0001000000000000"], 0x20}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2363.966946][ T6238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2363.978093][T13191] cdc_ether 3-1:1.0: skipping garbage [ 2363.983743][T13191] cdc_ether 3-1:1.0: skipping garbage [ 2363.989439][T13191] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2364.040056][T13191] usb 3-1: USB disconnect, device number 54 [ 2364.094892][ T6241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20002080}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r5, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x15}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x24008002) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2364.713116][T13191] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 2365.073228][T13191] usb 3-1: config 1 has an invalid descriptor of length 240, skipping remainder of the config [ 2365.245385][T13191] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2365.254743][T13191] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2365.263211][T13191] usb 3-1: Product: syz [ 2365.267542][T13191] usb 3-1: Manufacturer: syz [ 2365.272223][T13191] usb 3-1: SerialNumber: syz [ 2365.624677][T13191] cdc_ether 3-1:1.0: skipping garbage [ 2365.630252][T13191] cdc_ether 3-1:1.0: skipping garbage [ 2365.636151][T13191] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 2365.689027][T13191] usb 3-1: USB disconnect, device number 55 07:47:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:42 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x20000040, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe04, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x30b}, 0x48) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x3ff000, @loopback, 0x1}, {0xa, 0x4e23, 0x7, @mcast1, 0x5}, 0x6, [0x1, 0xaab1, 0x10001, 0x0, 0x8000, 0x100, 0x9, 0x985c]}, 0x5c) 07:47:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x142, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x142, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x142, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000000c0)) syz_usb_connect(0x0, 0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000140)={0x50, 0xff7f, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 07:47:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x20, @tick=0x2, 0xfa, {0x6, 0xfe}, 0x7, 0x2, 0x20}) 07:47:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=@deltaction={0x258, 0x31, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0x18, 0x1d, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0xfe27}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x3de, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0xfc000000}}, {0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0xdcb}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x52000000}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x68dd}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x18, 0x1a, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x9c, 0x1, [{0x18, 0x1c, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x1c0}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x18, 0x1c, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x20000000}, 0x814) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000140001040000000000000000787c0d00704bc934e1bb74efbd476637519552ed7aff07f968d95c792b2281c01aa7f4e536c3d4e11f3f3161986e4a9dbd5be00344774be18c56f65402c39306545a02960aba54aef274412900e81abd92006fc5728b80e4afdb12b08c9746e875673f5746a3b5be2f513d7628767f3a6cebde7e0a5e520496ff74db14d9837d91707d22469baac507e634dab5675cde31a3cea893c8c9797a41a2a9fe9dc9c078e3fdf9e10776c720d408f9d6a1c4614bf4fc0203", @ANYRES32=r5, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x21, 0x2}, 0x7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000008}, 0x0) 07:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000001d11000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="41ec01a0b608000200000000002c160d25849272cda5ab15100a826fc2b362083bba5dda53fc2549de31810abd3d2753b47cda9957b8db257a45f6"], 0x20}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r8, 0x114, 0xa, &(0x7f0000000080)={0x3, "13350a"}, 0x4) 07:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r8, 0x1) recvmsg(r8, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r9}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r10 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r10, 0x40206417, 0x0) kcmp(r5, r7, 0x4, r8, r10) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(r5, r12) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r13, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x1c7, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0xff1e, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x40000006}]}, 0xfffffd6c}, 0x1, 0x0, 0x0, 0xa3158dc92159ae0a}, 0x44041005) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f0000000500)=""/4096}, &(0x7f0000000080)=0x78) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRESHEX, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="14f7bdbe8837fc2cf141243a84f5795ec31d685c702ae35e4cab0b8bdc37d641108ec1d781e53ac864c239daeaf42908cf3f61a5341c904782cda6fce11e36d5c5eaea8c1d76227a7fa27cf9181b6f01ee58a47e1aa4c3c44b0e4cfaeddff342ffd7f24fb34de2ae0f68020094c37a01ce2599c44b7cd1c4b5095bfe09d36cb1e100f6773885919f65f76af1c95f1425dba07eb0718dc6a04ade9c1cce575fb907e336fe0b21db62b63f9c8243d1a4e3ac1cac306770a53d48f08e5609f7eee2ba8ede374626084e235eb14051ad31f88ebd608c0a37c28c413f0349202622", @ANYRESHEX, @ANYPTR, @ANYRESOCT=r5]], 0x5}, 0x1, 0x0, 0x0, 0x20004492}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5e9105b40b943346000000000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 07:47:45 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r0, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0xda12b76d20a83e94, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2b2881, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r3, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r9, r10, 0x0, 0x7ffff000) mkdirat$cgroup(r10, &(0x7f0000000040)='syz1\x00', 0x1ff) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xde, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000000003, 0x20}, 0x102, 0x1, 0x3, 0x9, 0xfffffffffffffe02, 0xfffff001, 0x3ff}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xf) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x87e, @mcast1, 0x6}], 0x1c) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r12, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r12, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r14 = syz_open_procfs(r13, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r14, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 2371.047018][ T6301] IPVS: ftp: loaded support on port[0] = 21 07:47:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2371.266746][ T6301] IPVS: ftp: loaded support on port[0] = 21 07:47:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:50 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 07:47:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000004000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a00000000000000000500e50000070000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000b4aedfd2beca47adfb58691bbc0bad562da9575e989544341670c135ef92b1d37c65c1ec98720036aee3885ba4c31935fdca44bbd5d006e9fc178207f96416556a0067b4dde897b7bed22a4ea7c903eeeffaeae382210b86b2ac77f3"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:47:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="00eb0100ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="000060becae0c7ba"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2376.969809][ T6324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2376.982573][ T6324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2377.076279][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 07:47:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000002c0)=[{}], 0x0, [{}]}, 0x88) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r10, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r8, @ANYRESOCT=r9, @ANYRESOCT=r10], @ANYRES32=r7, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r11, 0x1}, 0x10) 07:47:53 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:47:53 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x48, 0x41) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000100)={r1, 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x142, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x68, r9, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x318, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x400c041}, 0x4000000) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x42ca40, 0x0) r11 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x200480, 0x40) io_submit(0x0, 0x6, &(0x7f0000000800)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000200)="78bcdf055688140317a9e2e366f6a5c442d0596b095325070a706575f386f773bf9f10a2223de20ddd3d569fa34b6fa35d16e251ea2f683b3a1b01e9dc525689afbb8867438a4244d11a54f48be1fa5f2f48ecba91e3c9de7580463970e067dda030b3e1d1e16a1603d60906a0e4b579d49a2d62dc854542a83753f50fe3fa6fdcb5927e35e5964570b73e5dbf171c0046fc60e441938339bdea424145cd3ceefe35bf4f8b746eed46521da5ced66dc62c6ad2d873bfdfe7b6302e7739", 0xbd, 0x9, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f0000000300)="bffabeda0fcd3d599f8b67bba07e3a796b4317cab40fc711e0fc3485a4555d399b7bb86c75c5905f6c3bb27864a5c036d8518b0e3b488a05c3b5d07de9b4254be0b678999a36933b065eb44c256b4881a54180d26628ebcae14c3c3747155de23940587a7efd352981b21bde9eb6f967a3b2196a2ea73f5c66ea635def09e6512d2e5ae70c9f1c225b1b5d3be9c753d43553fcf9279330c7d832834b7b2c20f5a6c41d9bfe1c70", 0xa7, 0x7, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x750, r0, &(0x7f0000000400)="b330cc75353a7396191c68c9d21686676a5ca34635743db93159361a313b4c9d6d462e684d052de1571448288c0bdee3db4d83a8a86590eee06bf9dbfd3eb41865d7d0c477525568d44a89c7ee9f7a81f0438debad44bf906dc7d93ae4a26df9b6eaba118e4d291365500d4f42013b60543a225584b8049f7e965bb3e2527efc27807309236a05097b3796e12ec63039b934a6884291aaecc8013a", 0x9b, 0x8, 0x0, 0xefb235d4dc477a8d, r7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x6, r2, &(0x7f0000000500)="974263eabf0db599495b8da829a5278361d6d1d601e40b986ad83397a7dc3bd7ea5bc0709921467067c8b0ad562b2365f23419298ad0e2a6b265b5397b2260f1d348099f985a95fcb0e65c22384ca3a263d4174812e1af5067b0c280", 0x5c, 0x100000000, 0x0, 0x0, r10}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0xb0, r11, &(0x7f0000000640)="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", 0xfc, 0x200, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000780)="319e3264b05414950f3c65670aa34570d7ad4b48151556e43ca406", 0x1b, 0x100000001, 0x0, 0x42e176ff2de8777d}]) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept(r2, &(0x7f0000002580)=@ax25={{0x3, @rose}, [@remote, @bcast, @netrom, @remote, @null, @null, @null, @bcast]}, &(0x7f0000002600)=0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000002640)={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, 0x100, 0xd8, 0x7, 0x0, 0x4, 0x80080000, r11}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1fde731f9e68ff1800"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r13, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x203, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r12, @ANYRESHEX=r13], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000702000000020080000000000000", @ANYRES32=r12, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) [ 2379.211414][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 07:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r8, 0x414538d65c52980d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x128000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, r8, 0x2, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xe8d77de5e8b4dd37) 07:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x408000, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x21, 0x2, 0x4, 0x9, 0x9, 0x2, 0x1, 0x147, 0xffffffffffffffff}}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r8, r9, 0x0, 0x7ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r11, r12, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_RES_CTX(r12, 0xc0106426, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r9, 0xc010641d, &(0x7f00000002c0)={r13, &(0x7f00000003c0)=""/222}) 07:48:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) unlink(0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:48:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000f8d187cc7566c90bd4a0ed004d89f3d73badc16aec08cf2727cfa7a2c214f052b02a00000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000006"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/211) 07:48:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x0, 0x0) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) fcntl$notify(r0, 0x402, 0x40000010) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) ioctl$TIOCSCTTY(r1, 0x540e, 0x20) 07:48:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:48:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800026774815b00"], 0x20}}, 0x0) 07:48:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) 07:48:00 executing program 2: 07:48:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) llistxattr(0x0, 0x0, 0x0) [ 2386.917283][ T30] audit: type=1326 audit(1571039280.977:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6411 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 2387.715040][ T30] audit: type=1326 audit(1571039281.777:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6411 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 07:48:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x8c, 0xffffffff, 0x0, 0x0, 0x0) 07:48:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 07:48:09 executing program 1: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:09 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000240)=""/93) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000200)={0x7fffffff, 0x1, {0xffffffffffffffff, 0x0, 0x800, 0x1, 0x400}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="589748767655dd3bac49b92635099092", 0x8, 0x1, 0x3, 0x4, 0xfffa, 0x2}, 0x20) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000011000108000000000000009e8900000013c391167883b1db93fa52979c55ad901ca674fdb4518e97a59afd7368a75822df8c5a07fbb92abe6d54e9736be46090668ab0ca9b7a2c693c7286a300318647cd0e0dce9bee516ea682b1efa171bfd2eef2efbb8ab8fbdf5e33bb0f22357d927c72d3a6dd4857ce", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x28}}, 0x0) 07:48:09 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 07:48:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200feffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="43680000148001040051943c4dce6e9c78d35966", @ANYRES32=r5, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) fgetxattr(r6, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)=""/72, 0x48) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x1, 0x4) set_tid_address(&(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) epoll_create(0xffff) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100000, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x4803, 0x2) syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0xffffffff, 0x301080) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r9, r10, 0x0, 0x7ffff000) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r12, r13, 0x0, 0x7ffff000) getsockname$packet(r4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x3df64ed5b1dd8be6) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000080000000000000", @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r14, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r14, @ANYBLOB="0800020000000006e455523f7fc7d5534965d7f9e8ce7e02f9c59d4739851174e2f90ecec66083c63c59d3331ad0b3597d1c84f941b837eabbf456e559b4e566c20707ac835838a66979842baf08a7c1b66522a529f76a5e9704b99398c8d7defdab27c595baaed6dcd387b15daf8d20cb20d1248fce5c02803726b5182f3cacc98c3ca93034681c37a445339a586866c2ec324fb130e46f9015b6e2ee679ecd8c80d4fc045d9176e5625aca2083e6dfb980b5d086f89cb902c8fe06192a762de19a1705edae68e5f8af019f3c74f3c4cc32eff438ca5522db48c8e99d536bbdad8aac6813e931e8f4cccaf9972e7b9a30a2b581805bcf12d549ae53ef40e5ca033fd5540390654c0cfc837e3dd31f8299264708d9de6f00376a1ac7532ca98c0eb4a81e82af072de69f2de89e8bc1ebec8637786bcbbe41d40fd1539bddcb3c01cb6a3811a1a403957b86c542c3d8"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="02000000110000"], 0x7}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/147, 0x93}, {&(0x7f0000000140)=""/120, 0x78}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xa00}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x101000) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000140)=""/48) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:14 executing program 0: 07:48:14 executing program 2: 07:48:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800448cfff72ee412fd9228ffbff3bbc68823db3d4c315c5ed6bd7cca8e96bd084dd4942da98764e159e951eafe3807923742e50f416c36a826830eae83431abad44750bc10502867a131ff861ac03c6e92fdfc694b060b01322f49340047bbe04af86c23a916004a72727f3554d05bdcd5332ff96291510a380f872f131f83e6aedd684ff7e003d4a1cd7640c593d477e8520000000000000000000000009d9dd62c16efa1b0854d99e1d0f8415f7cc9dbf3e084b0fea0735ba3f341a14f1f66390714a0b7d646648c0a2c78adf7de21f37e1ab2b9b714e55ed4ba9039b419de9d8d9aec7888d7a44e289f70d12f3b17f4365a0dc1818a406d4e0de8654dfcb138ad27c8cab7cb2caf9c306f6eeb3af93903ad322f450a0e9d3bc878ce73584d70d35a0ec2da9b3535aa203bd2812ecb65dbe52a3d2aa70741cd7ac5a04500"], 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:15 executing program 1: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:15 executing program 2: 07:48:16 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:16 executing program 2: 07:48:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r6 = dup(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000240)={[], 0x7, 0x0, 0x7fffffff, 0xffff, 0x3, r7}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 07:48:16 executing program 2: 07:48:16 executing program 2: 07:48:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r5, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0x38, @dev={0xfe, 0x80, [], 0xb}, 0x4}, {0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x401, [0xd9b1, 0x1000, 0x8, 0x10000, 0x1, 0x5, 0xfffffffffffff800]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r6, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x588e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x80010) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:23 executing program 0: 07:48:23 executing program 2: 07:48:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700000000000000000000000024ba136b30a5751f11b089f4cd550c4bce01be1436e8408bfc553ae49eab81fe926bc6e413e51bcce6a23d9ae1363ee587fe4c9b3d84e295bf4b28edffc8e19e84a0e93161380000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:23 executing program 1: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:23 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(0xffffffffffffffff, r0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = gettid() tkill(r4, 0x16) 07:48:23 executing program 2: [ 2409.796129][ T6518] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2409.811972][ T6518] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 07:48:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:24 executing program 2: 07:48:26 executing program 2: 07:48:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xfffffffffffffd3c) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x80}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x1) 07:48:26 executing program 2: 07:48:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @empty=[0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "100200", 0x18, 0x40000000003a, 0x43ff, @dev, @local, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 07:48:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4088004}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r7, r8, 0x0, 0x7ffff000) r9 = openat$cgroup_ro(r8, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x3c, 0x2e, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, {0xa, 0xbe8ddaf75a30d75b}, {0xffe0, 0xfff1}, {0x3, 0xffff}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x410) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 07:48:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:29 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000004000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000240)=""/106) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x12000, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r10, 0x0, 0x0, 0x142, 0x0, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xffffff38, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES32=r8, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYRES32=r5, @ANYBLOB="1aa8822dbf555e6fab71a5adcb7e3cd2f37b95b4f39a9162febd835fa8ca3047490cfaf7b3ea7fd3433b531cb50c41eb2930f82e6ac7ac64aabc09e6fb749624b103915c4ba4d55f3f0c2655a38f83ddea830ac73d7cbb0d2ef5c87282d110e54c78b572b537153ede68fee535785e01ddf440c3c2236e7ac59aed4e057da48ead568d06ee8f075ff54bb4e36681a70d2f34352d8d022ec39a8dca628bdfda2e5d390af14fabda438de4c7ef011ca2c0cb870b2f82893fab8a1c367eb880250fb0cfa85c592e7cf1b62e6aabe6550d136e78cb42e50970a12e3677058669295e7d0ad50b4fcdba29c2cd78681acfa3dd8c", @ANYRESOCT=0x0, @ANYRES32=r9, @ANYRES32], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESHEX, @ANYRES64=r5, @ANYRES16, @ANYRES64=r10, @ANYRESOCT, @ANYRESDEC], @ANYRES64, @ANYRESOCT=r11]]}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="080402787f0000bf"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) [ 2415.253520][ T6564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:48:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x8, 0x9, 0x9) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f0000000080)={{0x3, @addr=0x7}, 0x8, 0x5, 0x3}) 07:48:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x88000) ioctl$TIOCSTI(r1, 0x5412, 0x7) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="1800d30700c9f800bca22016da642f5cb0bc2756e5e292f954be768d15d98dad3431f8bfdba60b619cd152fb7a3990129c18c50ef718312590bc99bef9958263785715bcd8863ce6572086c52e1e507c40ceee7b00a53080bb02f1aceee694ebf3"], 0x28}}, 0x0) 07:48:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@mpls_getroute={0x30, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x80, 0x80, 0x4e, 0x0, 0x4, 0xff, 0x5, 0x2a00}, [@RTA_VIA={0x14, 0x12, {0x4, "b1fdbb85d03a9f24a69510eaa819"}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:48:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:48:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00 \x00', @ANYRESDEC=r6, @ANYBLOB="5420daf72f075bb7879b2290"], 0x3}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:48:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)={0x20, 0x0, [], {0x0, @bt={0x6, 0x9, 0x1, 0x1, 0xff, 0x3, 0x519, 0x12000000, 0xfe2, 0x2, 0x0, 0x0, 0xd12, 0xfffffff9, 0x10, 0x1}}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:48:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESHEX, @ANYRESDEC=r7, @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200"/20, @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2005000014000104001000000000000002000000", @ANYRES32=r6, @ANYBLOB="0b00020000000006"], 0x20}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r14 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfef9) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@mpls_newroute={0x150, 0x18, 0x1, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x0, 0x10, 0x97, 0x0, 0x2, 0xc8, 0x8, 0x400}, [@RTA_VIA={0x14, 0x12, {0x7, "481c2df4b93d51599b0700000080"}}, @RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x8000}, {0xff, 0x0, 0x1}, {0x1f}, {0xf8000, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3}, {0x1, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x7ff}, {0x9, 0x0, 0x1}, {0x87, 0x0, 0x1}, {0xffff7, 0x0, 0x1}, {0x7f, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x9f63, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x3}, {0x4, 0x0, 0x1}, {0x1ff}, {0xbf5, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x2}, {0x5}, {0x8000, 0x0, 0x1}, {0x91, 0x0, 0x1}, {0x80800}, {0x2f, 0x0, 0x1}, {0x7}, {0x24000, 0x0, 0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0xc4, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x6e8b}, {0xd8ff, 0x0, 0x1}, {0x6}, {0xb3, 0x0, 0x1}, {}, {0x6}, {0xffffb, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xae8}, {0x6}, {0x1}, {0x5}, {0x9, 0x0, 0x1}, {0x101}, {0x4, 0x0, 0x1}, {0x40}, {0x3}, {0x5}, {0x9, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x800}, {0x3f, 0x0, 0x1}, {0x2d3}, {0x7, 0x0, 0x1}, {0x7}, {0x3ff, 0x0, 0x1}, {0x101, 0x0, 0x1}, {0x3de}, {0xffffd}]}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x5, 0x6, r15}}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x3, 0xff, r6}}]}, 0x150}, 0x1, 0x0, 0x0, 0x24000001}, 0x40) 07:48:42 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6d}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x140) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x81) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf5c35e8fbe78a21becfbb6ff06e9b6f129473a6a5798ee1aeacc3b2af3302870ca329570644cfed622403e4e4e296185837af05ee8db595"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000329b14000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000140)={0x7, 0x40, 0x7, 0x8, 0x0, 0x80000000}) 07:48:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb77a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r10, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1f0000f5e437010400000035d6c7040000000002", @ANYRES32, @ANYRES64=r10], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:51 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f00000000c0)=0x1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:48:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 07:48:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000080)=0x1, 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200000000002a68d05175e5b3073b0634ae564aa1b7a65418d4d1d798cf7b4891031e269af098fc443652e33edc24dfe31eda5ebfd87e73cb4b1a254eb506dac8bd456d2a8a6002acbe523d8c97a04ae0cda7e0a6a42a90d6c65ea68e524439fed2f09a23eeacc6f7accf8b996f332d6108ab516b159dbdf8384e71e42c51024fe6ea206ac2c91a5f87d99e12"], 0x20}}, 0x0) 07:48:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020114000100000000005027e4b76fdfb4ee9953af9eebbc15dac784d6d1e6a214a2f109ea14788ba1aef21feeee80f1ab633e37633de4f2fc8e7a274c84bed0518cdd30d4b143a5facf681b930a710bd8ef5fdefb1381fe9534be204a0b9e65e9aed21a1d28eb44f4d25932e06641115712a0793d9e3579e0134d70ceb196274200c134e55f1b09ce8c6304a4b3e00638b951ec8ce7e20878ef28b4da3aa252c9650572", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:48:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:48:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:48:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000002e0011170000e0df7147f72617936c3f", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492540, 0x0) 07:49:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0xffffffffffffff9d, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x14800, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x25dfdbfe, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:49:01 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:01 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYRESDEC=0x0, @ANYRES64=r4, @ANYRES64, @ANYRES32=r3, @ANYRES16=r7], @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) r8 = accept(0xffffffffffffffff, &(0x7f0000000240)=@generic, &(0x7f0000000080)=0x80) ioctl$SIOCGETLINKNAME(r8, 0x89e0, &(0x7f00000002c0)={0x2}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0xfffffffffffffe94}}, 0x0) 07:49:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x142, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x1, 0x1, 0x5, 0xc90b, 0x20}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000002c0)=0x400, 0x4) 07:49:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="0000000000008000003c1938522e000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2452.723411][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2452.729559][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2452.736074][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2452.742140][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2452.748559][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2452.754698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2452.760847][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2452.767050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2452.773619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2452.779655][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:49:09 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 07:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x3}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4202c0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x0, 0x3e, 0xb9, &(0x7f0000000140)="d71dc07283f0c20f4e04dbf287e28546e80f3b298c7dcae56d64286f6611fbbb2bf23940a8cf1c53b2830861d0cc3bbcb952deb2c2587b042ffcb6ff5125", &(0x7f0000000240)=""/185, 0x81, 0x0, 0xf7, 0x85, &(0x7f00000003c0)="af44e5af11e6729d402fcdb353d963722be3df98cb76588bbad4fe8e8e30d2bbd027c97daec6fa51cdb52cdc60d4326776b7d5812f4b8584be1a8aefe36541143084922ac72db422423807f1f4140820581e4cd0c0cdf2956c253a93a2c3bc1b58d3e477d5a41f4e01c8c70f8a10f6ab4896c0f53b72757bd7f3acb2d492da54b97ef464d4d18151be7ea2892c25e30a483d4930b6cd21e4dd765039da19d394a338cd3f931cb72282e81443c634c4635e983422ab37b0df19ce8957554ad94e521834c299596703654bd8a726b97350969b6ec01e2f3046278e506fcf30e2e229d6e29ea2d29ef0d84693b193643ea620763774f8bfa4", &(0x7f00000004c0)="66a9913d5ec493552ba3610611c7c1e0f79a39ebce88caf67e7f2fec9a30c7c3a0d48924efa0982b45197d52604d6062ab6a51c631cb28b07970f129214b24df47e63802899e51a25109dbd3440f2f8b0f6e5bcb2b5e5f3895058fbfa16ded53e3bfeb2355864ed39b4957959931415946bcfe3c649fe102f16c27b85b1545328dcda61a97"}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x142, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000001d40)='\x00', 0x0, r5) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/234, 0xea}], 0x4, &(0x7f0000000500)=""/149, 0x95}, 0x67}, {{&(0x7f00000005c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000640)=""/169, 0xa9}, {&(0x7f0000000700)=""/217, 0xd9}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x3, &(0x7f0000001840)=""/135, 0x87}, 0x4}, {{&(0x7f0000001900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/255, 0xff}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/209, 0xd1}], 0x3, &(0x7f0000001c80)=""/45, 0x2d}, 0x8}, {{&(0x7f0000001cc0)=@un=@abs, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d40)}], 0x1}, 0x8a0}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e40)=""/237, 0xed}, {&(0x7f0000001f40)=""/21, 0x15}, {&(0x7f0000001f80)=""/26, 0x1a}], 0x3, &(0x7f0000002000)=""/121, 0x79}, 0x80000001}, {{&(0x7f0000002080)=@l2, 0x80, &(0x7f0000002280)=[{&(0x7f0000002100)=""/191, 0xbf}, {&(0x7f00000021c0)=""/25, 0x19}, {&(0x7f0000002200)=""/93, 0x5d}], 0x3}}], 0x6, 0x40, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r7, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r7, 0x0, 0xfffffffffffffe21) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000024c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000002440)={0x0, 0x10000}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:49:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc38ad598d85d3976}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008080) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x183, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0xfffffffffffffcba, 0x14, 0x401, 0x70bd26, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000024c0)=ANY=[@ANYBLOB="480000001000050706000000000000000000000072add2e61b5c019ccaabf898acf29e98f680d727b4e20932bcc6df30743df826eb560101194aa1e590d0993b37e7d031e6970efa7c722e52e8ae0b384fd9de", @ANYBLOB="58e68b03b65edd2ad88660d444e8b397cbc0d7213ed9c6a6189a34d57308ce782c07f25ad327944b5753422db68f5690885f9298582be19f087ec17123995768f1f3ae9f9dbce6b9ac2b0922b0072f0185fcfeca185b1dc774c2784f98a7afb0a7aa723a7a1369bebe11d84f0af9cf2cca1c4dfa53e6f2e6269a20356bcd641ff3eaffebc7930a004eda13bb4dc5a7f52c58c2df3423417106759223f07a37422c2ce1a40a649ebfff05c2b92bff76e7d95eeafe9044239c10ea3bc044609ded7135d1c42e1d0538f76377499887c0dc2ea16f6081ea0d42871f1abff0c67875a27dc40204c69148f4d4b978e80e98ffc1b0cc8f642ce079ace820d2105c6e2c6e0e308ed56d141acef4bd46c7d4dcbe906919bc8d7e8b2fb0bda1eae832e20afeb0ee7a37e9acef9482764d549e22fe3f1692516880378fc79cd6c8f177c45be9f323e327fb3439ee503aab1b8bfb20e6df5e06feb06cbe740f95d143d8d82a58d11ff8951f411c24a678fd2d9fb612bae19e9c31553d6870fdbb13fe038bd80dca06e836c73af6cd45a1ba6ae848949840c8e079f122cac16715552864bdfe7f8248f30cd74ba783f18906b4fa2bbd783fcf59a8effacf9ffd19332712e17767bde55d532fb27f238a1c49fb5fc3832355c1b9f0bd7b4ccc90e99d89bbc6266753bfb9b59c4399abba269a76442b7e9aab0cc59c032a5bbf79d8d053d1bd148199715f5a7ebd5c8dc6b8a1fc724c01c0d0e8893f1e23384c74c65bfa0f6c9c64558828d1b1537165b35f9251a233a91ccaec0b260aca91e6c43b3766c289d10c98358ac48ceed8e8548f1cb5cb49c7bb1c0721ca5ba5fe29a78b33a4489d530771e21564dcdb4445d5e3d9baf66fa4eb30f25ed25cc659b6587beb06fc18e319ac3b72c3c6a095bcb22b71a354941437a0625f14176643758fb7c453c150398747e0659d60aacef6cb8ac55d586542fa7d4c614e299fbf6afc4021ae64abd268eb79496d12aeb9e0784d232cf73eab93b5b838434615d81a43c088165f7eb66d2341894dfabec926df4c376331b1f27f2a33f3ddf70e4a0e3dde1714ad8758aa7c5016293bc32961823303cfcab897736b9802a47d1ace46c986fc019a5fbd37929517a744561a9bc3bd5ee2bbec9a3ed4b60912def4db9180725058ca17d526e0cdf1d1b752be65a03c2346ffc24b82d92799b6a4059ac00927a07824f8b8d6ebaadc8fde7574f3e6ee520780072dbd202d6f93f00b8b02e6bfcc0b9c016d54d9ab2a477f4b5adb2da6cf8a28fa57f9abfea4f3fb556831927b1ce968b07d085a848a5b48515594b03ad34f4fe13718e64dde150a1e1fde8b9ccd9e3583be131a75e1808f45c365e2fa6ec1647665b40787aa9fab7b1eb69b8c4b26b8cf4c76999eef007e3de31ebbfd2a705ef317f73503ba7a6fc57f313b35759b202f3074c71d3fcb289f913b98449212406bff9779d6f906240a63277ab65a15b141205558c8eb3157fd3e586312825cc41d8313f84c85d4229122ab8561471aa8e154eefd8e6ca656789f95b71ae8948448b28132a669f4fc1312373d7190f4031443e5f43981187401936178aa2312c526b989be75e9fbb316c2e8b942e862741d6c834548ff21e662713e6278106e3e451d3840e5d2341110321e17640c9213f907ef2e35c230e1d33ebcc1af31e8322f6c9a0f7c4fe601477afd1fe4de1ceda2e9a9fafbb1baf04f63f4c16557c40dda6eee0678483d47e9fc1ce1ce006ad9479012ef794a713f4037d1e10d2fa0bbcc06edd8f9b30667c2b273d67f50ecc1987a5ed79ba11a253ebc4abb0192cd00622aaec0296b696ae80a8d7cbaf3f6bd12d4ea10c3430cb4ddeadb759ee251545dd4d60d900c32472f178119eb29e2da7b8ba65481998093ebb702f7bcc478cb9b607e22f16b64b4a187dd73ce2f961cdcf22ed149cfa4b82675956b40405aad9b87af7df6deff3342485ce875acbe72825d4b1ed51c2e52ceb286a61825a34f0f5b413a4f5bde16c2f3f1b0b2d1db86146cfe0531b78a87d075d25b3aaa0c545f7ce117c8ec67357c9448e3612855e0eb065745ec0c2d5b753a61eb72eb5f231a6009d76a8ea2c67c5149b48e70f4c57b2e489a30c0c788a1c429c2b058296531403c10936c46c6a772ca4cfef6985139d461716354fb57bc5762aea9cf9fcef9b060abb6b0ab38451c48e7889fc850be764524a2aafbae2d4eed87ea7b576d23c6db71bb62ef88d2938667c0c59a21a0d36e74fd918b6f2b4ed27f445c88d5f273c1aa0ffc0846121cf3376d58e4a8fb10289c61bc940346dc1f2106e06f021b736c04cb4ff3ae1b4ef04bc556f29ccef0e077692835fc719bab6f6bd171dbf5965598a4aa3fbf757938e7ed32ce85a3fd59cfa6f5b257b557ab0b9947562339959ea46f26b49e9a08b344ec2fae209844701a99e16168c9de0cf20774ed7b9a75c4cd2fe7c0441e5ef3a3d4d5607d909ea652d68c750437bab3c2c5fdaf3ae3b46e2d6c65d2d8bbc0db8ecf426c226c206f72d3c34e190564347a7de629c8bdd3e4dec0495642d2ba76478dc5bc42b7a2ab5b5d71a1fa9c39dead3e4dada2bfad7cbd6ce0f1e4ab492fbb8855559ffe36b655bc2ca230c0a4759397618067278dac672703f84d229e2452d0301e2050514a5c4b292247025cd7f4ca3a5847d3aad15208cb267c0ed359d914fd9e82d606843048d803d199f7c38f2e17aa4f70a4fe71849b6f6513f3b597984daced679bead731243d2b777771f5ac66fd69e6221f4a3a0baa53de92cb793a306332166867e77414deda142f73f48546dd4aa847c266f99814a4b125c6819fc5e670d9e5949aea5d3a8ef7a4050cc978256fd9d1d9f5adb5a237f8296a6694a084c4a6e1baa0e5f7eca24e8e1c1639db97cb9f4d38385e3bf9caad4d4895a3d3c615ce1419d0ebeea5cb7d34a5e932ece9d7a3c07916eaff381d4ce6ed6c1e331228d00747ad7e346993a8d40ce013b1ba87df3a474ac202f34aa28af073892fb2b93c89ff0fbc235bb5a4854cce2170fe17d1b1fd010df76267634b446093928b17bd18ce73fc037a54cafb5b43556c6bc149b27840933860d6641f5f8454c9394b23df19fb020f0a9ab4e573f9f321239e602846f9d43a6b50476bafde4d910ff9790fbf8106ce0ff02ffeb4d15aaa327fa5836d333768c3fa29057b394a77e3ac3a88bf2b8e2e94863f5c95315211a1dc062f7d3845291daf072f8cf23e97fdc96c32a080eb600c588fa33404adeac4bd59458629c7999587aa01d20846e7fc2f100f68d119c0a4c2a9ba405009904f618a93e248b8ab33c32a71d77abe936a7a76491350a25f046fd800a9b269ce6df6dd3f35b412500c24548463db2380d427a84fac1a0e101cf9aed6056e5ab3f86f8d2067c05812662e6f1bccd994ddb3b5ba7d0d5b72aff2ffa142f883ad40354ac53ad63a53ede8259ef9b6e399ab0b69f8ff07346d3568207adab2f7e5d43060d9cf4740fffa5d2c39d9374329124173f0aa849123f6816eac1f5f7919a5d8e3a34a61c84d2d4b1dc488d7c9cff92c09852ab3b50b3b395cf1ec94aa51f5c7535039f943c7fe94a77af5f32e7efffe0878f106af5d83549527792438593c01e4eb8c7ddb8b95b3eaeb5a1d6f34111ddb25c12dfb3da574aab71df5574f2431a477d27561692e6455e86f3be015f00128461f2ecca6f2392a672f7da1f2e302444c4f3ec1064597fc9842663d53ed9213d797df1aacfff25ab2709b9cb6ba4c7375e0870b5608dbca46f76ca84221c8c684a6f052aefddee3621505ffc67db556763493f75aaacd3ee58fae16b6c06906510de7546ebd8191faaadaca955432eba33f4ac93760800bab6b4e3c26988e6de9d8de03645bb001b285a759b427291225edab9289865de5b9f180f30ca4bd96fb72be5dcbc78215181fcc2d363aba75bbfe6a46ed6b119e7b5070e8738a41ea326934fc53d199488dedeee74fa29d5e30beeadbe9c9d49c00d65772c968367bf3ab0e84aa9a86e3e89f2c77196790c25e92f4646301a09daf325740ce32d06c2d36fe0490fdb5a4b17ea18ef1b7cd0757c45873f6c4a2415af422bc38f0ac6f76eccf2a21129d269fcd47142817aaec585ec0a6b341879d5b8479e284b2ea5c82ddb1a1cbfaca8484874776399182535967efa9fde2c009543a8fc39230f82b9f8a8536575f1aa53f8e4117e423b6464586c2faa57ae1d5155d85fd4b697bda3a505a58d9535a2ee1b0daa8f01f081c8d51983716ca891f1d7e5f3b3767dde48f33481e417b85fe27b1742d3442ee82d0d2ac124bb4ec210fcf0366d941a3b375c332d77c558b8c782e4756bda4eb1ab97aaa34f7b0fed221c53117f990168d09b5500ed16b3780bb60507018a24bdac654735bb2f5b84a6cc069fb70467116ed1148ff9f9c5d918943dca836968621a62779c50225a52f99a5ac208defbf45f85e74b6f74b59c9ba7f2c7bf839d598fcf4c85bbfd4fd8881bc3d7c2545f2d0ad8559fe4c27ec3ebb51dbc806b657612ff83f1bcf304fb3f4c0675d673ab9c9728734959c370c2838d2db82a79474447bde4b8b7bee5bb3e8a5cc950577378edd25a06efa98d59345b1f93cb797dcf1bbc25bb060b51da1264e591cc9b8e58cc27ea44734f5adec34227d25b9ecbe5418232ba3c90eba6a8dd6c82aee9d484090b8271bcfcc45e6cbe99a98ba0c2d47f2bf8c6a38fc6036f7c76b6eef4b11d4f2987e0e8fa7b2b058c91ee53f23a33b7bb547d9942f50f0723c545c15d538474c84b23f22340bd16a39ee9f362bbc2c145758366bb03ad9e2fa2b50327780b98ada23cc979b6d331d878dfcc22b4def03e3395d7fcbe75aa012f1f6e42fb4c8440a7872f646b8e628ad3457e3b5085163a2eabc00edc49b701291aafbd72285972dfcd01885d50132954f58143441108ecafb2a593e78661d5b8e13725403eb314b096c9d1915fb802fb9f5adaf638fec9ecc54b081353018be937defa2f45fce6c6327ab2b39a2286dc492ad4b0b3ef3b227a129f5ff0226c4e60f56b1185ede9d598202e4b3f9f9cfedad4da4e48ec752b3cc96b0a15a4351e6e60136e768974d1866be922b42e7d16f5b8df7679e268bcf94d919c6cf2fb704554d1d08336ec3d388541a2e78a2e669889f0458091af897fdf30f551aa06d9fc7e1dadf32f0472fd48cf63cb3082a51e8f51d913a33350f1a7d966e8ff84f9f878dd8b956a553f20bc8b64ca3bbf082099930097a1db8662a67ae9024a692a9a59d54ccf562aba289595d7f4ede4dbac84082f8c8ac11f3fff5beb56ea7deb6dc48d3793a6e0281f376b30833e54ad7874d47edffe0f9a6c8419aa196b8bdabde3a9f801115469d197b9cbff182f4879a33460323570e873358fbdf2e628fca2ccc66147ec62847c3d9361e38d401468ea4cbf6933d2928d5715e979c9ec565f2248432c2b468c0ad646b44e70c3c8d9e7dde27a22af3fd781cdb33519140ee391473832a1dcad3048a8705fbf2acdcbe420b7120569a669d970f84bb4e6a105826e744e8c2411466c938f521043b055ad30f21d1f17db168d1ed2d347a7399403406f284d2b1449ec22f47c6581735deaa3014340cec2d873a19a7bedf0f4d98dfd27855ffcff7885f737ffa5d9531e0d15a81e04dbbe10d3a933661490a9eed3fc13b83a3d0de8a9b62f1d2f634db780896c37d1da85f00be5e0ea945d740bcb60210320a586c9c0ef980c944ed148f9443f1e3b3ff039d0640373003139e837156cc9b5154", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES16=r6, @ANYRES32=r7], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) getsockname$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x8, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x7ffff000) write$USERIO_CMD_SET_PORT_TYPE(r7, &(0x7f0000000080)={0x1, 0xe1}, 0x2) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 07:49:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/88) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="004bce0dc3c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRESHEX=r8, @ANYRESDEC=0x0], 0x3}}, 0x4014004) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x6, 0x8, 0x7}, 0x3}, 0x20, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_MCE_KILL_GET(0x22) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100e1, 0x4}, [@IFLA_GROUP={0x8, 0x1b, 0x7fff}]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) 07:49:18 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x40000000010) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r6, 0xc01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x478, r6, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x95db}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd6c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x128, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x816}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @loopback, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xd1c}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000, @rand_addr="97dd4382ec0df5969a31bef604889a85", 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa8b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9b6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff8a4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1047706f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6038b078}]}]}, 0x478}, 0x1, 0x0, 0x0, 0x40}, 0x4000003) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r8, 0xc0305615, &(0x7f00000002c0)={0x0, {0x81, 0x2}}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x200, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000201140001000000000009e674098140a8dafab68cbe5956ff1797fdf7d99570d348bb38", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) rt_sigreturn() sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="080002800020000032c0decc8c460c43653710be1790cfc60f1c796c64c3ca64c2cd66ed9546410a4759f1d4f59091562e4c3b17dbb78bca8cf3c5d1c43988086a36d7981f8c3b851100327d43c81f3e95783fce6c256c71004f4d0890c3cdac62c913087030634f4d8da12fc69e"], 0x20}}, 0x0) 07:49:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001000111c9d04000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) 07:49:25 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4), 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x100000003, 0x0, 0x28120001) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) fallocate(r3, 0x100000003, 0x0, 0x28120001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x2ed) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x0, 0x28120001) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x2ed) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) fallocate(r5, 0x100000003, 0x0, 0x28120001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYRES64], 0x27) timerfd_settime(r2, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:49:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001100010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000858d1c689da001b0000000000"], 0x28}}, 0x0) 07:49:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @remote, {[@rr={0x7, 0xb, 0x7, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r11, 0x414538d65c52980d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r11, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5b0e4bb6a5b99047}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r8, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc050}, 0x40840) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140001040000000001000000020000002d9220c1dddfa59884c3afdf9a7b8c53edeb3e964bfac17f4a59e3d6dc97d4331db4b201b1c1406b5a23a4c05a7b9554faea8731bed92475396ebce6f9cb95113e81eda6dd99d8cc8bd2608ad25d00d54b240193751e05990fc658000724088f8e20f6236491490367fa7e697a37b49e89537436", @ANYRES32=r6, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 2473.955532][ T6914] net_ratelimit: 14 callbacks suppressed [ 2473.955564][ T6914] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 2473.994945][ T6914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:49:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2474.059998][ T6914] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 07:49:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x6d7abb6aca9cbb61, &(0x7f0000001100)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@RTM_GETNSID={0x2c, 0x5a, 0x319, 0x70bd25, 0x25dfdbff, {}, [@NETNSA_PID={0x8, 0x2, r6}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_NSID={0x8, 0x1, 0x4}]}, 0x2c}}, 0x0) socketpair(0xa, 0x6, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r10, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r10, 0x0, 0xfffffffffffffe21) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x75, &(0x7f00000000c0)={r13}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000000c0)={r13, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f00000003c0)={r13}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000440)={r14, 0xff, 0xffff, 0x2, 0x47, 0x4}, &(0x7f0000000480)=0x14) 07:49:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="c65af608953dc1f0edbc40ddef1dbf0ccbd0e5044da392414c001c14b7b2f01465f7f9a03f1d52b66479ebea431bbe7518d99f4b7be03a83cf9e4c0a252781673c50fb7df19af0ed2c8f0799aa4d68c4bd78e723d8", @ANYRES16=r4, @ANYPTR64, @ANYRES16=r1, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYPTR]]], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:49:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r6, @ANYRESDEC, @ANYRES32], 0x3}}, 0x1) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:33 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = gettid() tkill(r3, 0x16) 07:49:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) r6 = socket$key(0xf, 0x3, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f00000000c0)={r6, 0x3}) 07:49:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r6, 0x80085504, &(0x7f0000000140)={0xedf06ac3, 0x3}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x40000000010) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r5, 0xc01, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x74, r5, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c9a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x74}}, 0x40000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x70bd2c, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @local}]}, 0x20}}, 0x0) 07:49:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 07:49:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 07:49:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r7, 0x0, 0x16, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00'}, 0x30) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r9, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r9, 0x1) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r10, 0x0, 0x0, 0x142, 0x0, 0x0) recvmsg(r10, &(0x7f0000000140)={0x0, 0x17e, &(0x7f00000015c0)=[{&(0x7f0000001800)=""/4096, 0x1110}], 0x10000000000001e3, 0x0, 0x380, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r11}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) r12 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r12, 0x40206417, 0x0) kcmp(r6, r8, 0x4, r9, r12) wait4(r6, 0x0, 0x2, 0x0) 07:49:44 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000240)=""/204) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x7) 07:49:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 07:49:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10300, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) r5 = socket(0x9, 0x4, 0x13) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYPTR64, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000958010400"/20, @ANYRES32=r6, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:53 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:49:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:49:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffde8, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], @ANYRESDEC, @ANYBLOB="ac08f1e07c74e27c"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 07:49:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:49:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 07:49:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 07:50:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) 07:50:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:03 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:03 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) 07:50:03 executing program 5: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 07:50:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:03 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) 07:50:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2509.534000][ T7124] user requested TSC rate below hardware speed 07:50:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 07:50:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2517.929628][ T7149] user requested TSC rate below hardware speed 07:50:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 07:50:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:50:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x0, 0x3, 0xff87}) 07:50:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000000c0)=0x1f, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f0000000140)=[{r0, 0xa224c6440211d228}], 0x1, 0x0) 07:50:13 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:13 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:13 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:13 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x6d7abb6aca9cbb61, &(0x7f0000001100)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@RTM_GETNSID={0x2c, 0x5a, 0x319, 0x70bd25, 0x25dfdbff, {}, [@NETNSA_PID={0x8, 0x2, r6}, @NETNSA_PID={0x8, 0x2, r7}, @NETNSA_NSID={0x8, 0x1, 0x4}]}, 0x2c}}, 0x0) socketpair(0xa, 0x6, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r10, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r10, 0x0, 0xfffffffffffffe21) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x75, &(0x7f00000000c0)={r13}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000000c0)={r13, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f00000003c0)={r13}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000440)={r14, 0xff, 0xffff, 0x2, 0x47, 0x4}, &(0x7f0000000480)=0x14) 07:50:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @remote, {[@rr={0x7, 0xb, 0x7, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200ffffffbf"], 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r11, 0x414538d65c52980d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r9, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r11, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5b0e4bb6a5b99047}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, r8, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc050}, 0x40840) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140001040000000001000000020000002d9220c1dddfa59884c3afdf9a7b8c53edeb3e964bfac17f4a59e3d6dc97d4331db4b201b1c1406b5a23a4c05a7b9554faea8731bed92475396ebce6f9cb95113e81eda6dd99d8cc8bd2608ad25d00d54b240193751e05990fc658000724088f8e20f6236491490367fa7e697a37b49e89537436", @ANYRES32=r6, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 07:50:20 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) [ 2526.083314][ T7200] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 2526.140993][ T7200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:50:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000001140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000001180)=0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x142, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r8, 0x0, 0x0, 0x142, 0x0, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r9, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r9, 0x0, 0x0, 0x142, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f0000001300)=ANY=[@ANYRESDEC=r8, @ANYRES16, @ANYPTR64=&(0x7f0000001240)=ANY=[]], &(0x7f0000001340)=0x3) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r7, 0x0, 0x5, 0x7fff}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r10, 0x6}, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, 0x8) 07:50:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:25 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:25 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000200)={{0x0, 0x3, 0x5, 0x1, 0x3}, 0x0, 0x7, 0xba}) recvfrom$inet6(r2, 0x0, 0x0, 0x142, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r6, 0x0, 0x0, 0x142, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r6) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000100)) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000000c0)=0xff, 0x4) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000004c0)=""/189, 0xba}, {&(0x7f0000000080)=""/62, 0x3e}], 0x2, 0x0, 0xfd75}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:50:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:32 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:32 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:32 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0xa0, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x10}]}]}, 0xa0}}, 0x0) 07:50:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\aJ', 0x39b) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000280)={0xdf9}, &(0x7f0000000300), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x23, 0x22, 0x847, 0x0, 0x0, {0x2804}, [@typed={0xd18a2cc3a41bb27e, 0x26, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\x04\xac\x0f\x00'}]}, 0x81c582c942646ae7}, 0x1, 0x0, 0x0, 0x2000048}, 0x0) 07:50:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x59708ebe5bc8ccc9, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x1, @dev={[], 0x25}, 'team0\x00'}}, 0x1e) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0xb}) 07:50:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000000)={0x1, 0x4, 0x9, 0xa82, 0x5}) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 07:50:41 executing program 4: stat(0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x200800, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getgid() r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000480)='\x00', 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) connect$rxrpc(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x60020000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc70002, 0x0) 07:50:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 07:50:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x142, 0x0, 0x0) r1 = syz_usb_connect(0x6, 0x4, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYBLOB="0a1f0e8f243018ec8c1e697724cccdc6840d2b17260000000000", @ANYBLOB="611ab3671616a2283320110ecc69e427a810e4263241e8dba96341d4b700d23e0a8fcf1c3a796f38e16f1e3bd57757a79a2c08c9c0114f989d4fda6cbb2ae0b622926894ded31bbd6c340986a3724fee24d94d75c69d89158602a2415c3ebac076ac5c9fbb573f0c09a8992b05613c269dc1f4e77cc8811f4efc963e4c9cc5621a61dec4bcea37", @ANYPTR64=&(0x7f0000000140)=ANY=[]], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYPTR64, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000a00)=ANY=[@ANYBLOB="a750769144004744b33063161eba107cd041edd8440577e6a7438f8179b45093a654149c85ac0bae6023cb539a308e3d78efcc60cd447b0927840fcc356856d353cf337b3acad67a167c6cfc29707a4fe1f21412fe4952990424d09cb4659f0feaa7f132c48b12845dfdacc63655e2ec6966d77be60660cfc91e904dceaa45d27c2d03ba828a169d3bd9a0ac753212b81ba56661f018b42725d1a00c6ad0de0028d5b84cf4ff3bb631eb694b46829b15cdfe2f3a662ac0c17b2da604908df2c45bdb4851c05fdc3e14a33be8f864a821d47cf473ad5599ccb6dfef9d90e6094b77aacebbf72cc76b32bb4728e8c9a5e261a0ba7b09e7de0ca55b900ac794bebbf933b16e871c4e5b4cd201c8bdbabb1cb7fae55f9f3142617077a569e6e4b9ecb00b7c387a5ba6adfa523e1650c2b9a4e9d7dd78ba4f0ae8162c770d40906d4cb0a35779285117d1c4eeb7a7a5a480fc78f74d1bf4eb8d33f56819c4b161180d2156b8203b8f2e004b97"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x500, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000f07000)}, 0xfffffffffffffdb2) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x204, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r11, 0x0, 0x0, 0x142, 0x0, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r12, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r12, 0x0, 0x0, 0x142, 0x0, 0x0) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000640), &(0x7f0000000680)) fchown(r11, r13, r14) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f00000002c0)=r10) listen(r7, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) 07:50:41 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() tkill(r5, 0x16) 07:50:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 07:50:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r1, r2, r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipmr_delroute={0x4c, 0x19, 0x4, 0x70bd2b, 0x25dfdbfb, {0x80, 0x10, 0x0, 0x80, 0xfc, 0x0, 0xc8, 0xb, 0x2000}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_PRIORITY={0x8, 0x6, 0x3}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_DST={0x0, 0x1, @remote}, @RTA_PREFSRC={0x0, 0x7, @empty}, @RTA_SRC={0x8, 0x2, @empty}]}, 0x4c}}, 0x0) 07:50:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 2547.903687][T26014] usb 6-1: new high-speed USB device number 55 using dummy_hcd 07:50:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 07:50:42 executing program 2 (fault-call:6 fault-nth:0): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2548.083254][ T7348] FAULT_INJECTION: forcing a failure. [ 2548.083254][ T7348] name failslab, interval 1, probability 0, space 0, times 0 [ 2548.097390][ T7348] CPU: 1 PID: 7348 Comm: syz-executor.2 Not tainted 5.4.0-rc2+ #0 [ 2548.105238][ T7348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2548.115348][ T7348] Call Trace: [ 2548.118698][ T7348] dump_stack+0x191/0x1f0 [ 2548.123097][ T7348] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.129067][ T7348] should_fail+0xa3f/0xa50 [ 2548.133578][ T7348] __should_failslab+0x264/0x280 [ 2548.138574][ T7348] should_failslab+0x29/0x70 [ 2548.142964][T26014] usb 6-1: Using ep0 maxpacket: 32 [ 2548.143226][ T7348] kmem_cache_alloc_trace+0xf7/0xd20 [ 2548.143277][ T7348] ? perf_event_alloc+0x234/0x42c0 [ 2548.143344][ T7348] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.164766][ T7348] perf_event_alloc+0x234/0x42c0 [ 2548.169734][ T7348] ? ptrace_may_access+0xa8/0xf0 [ 2548.174730][ T7348] __se_sys_perf_event_open+0xca8/0x63c0 [ 2548.180444][ T7348] ? __se_sys_perf_event_open+0x1091/0x63c0 [ 2548.186407][ T7348] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2548.192582][ T7348] __x64_sys_perf_event_open+0x62/0x80 [ 2548.198087][ T7348] do_syscall_64+0xb6/0x160 [ 2548.202666][ T7348] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2548.208605][ T7348] RIP: 0033:0x459a59 [ 2548.212725][ T7348] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2548.232393][ T7348] RSP: 002b:00007f29cbad8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2548.241655][ T7348] RAX: ffffffffffffffda RBX: 00007f29cbad8c90 RCX: 0000000000459a59 [ 2548.249655][ T7348] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 [ 2548.257892][ T7348] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2548.263488][T26014] usb 6-1: config 0 has an invalid interface number: 84 but max is 0 [ 2548.266112][ T7348] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f29cbad96d4 07:50:42 executing program 2 (fault-call:6 fault-nth:1): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2548.266140][ T7348] R13: 00000000004c6ae8 R14: 00000000004dc078 R15: 0000000000000004 [ 2548.291417][T26014] usb 6-1: config 0 has no interface number 0 [ 2548.297744][T26014] usb 6-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 2548.306959][T26014] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2548.317344][T26014] usb 6-1: config 0 descriptor?? [ 2548.394368][ T7351] FAULT_INJECTION: forcing a failure. [ 2548.394368][ T7351] name failslab, interval 1, probability 0, space 0, times 0 [ 2548.407448][ T7351] CPU: 1 PID: 7351 Comm: syz-executor.2 Not tainted 5.4.0-rc2+ #0 [ 2548.415410][ T7351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2548.425923][ T7351] Call Trace: [ 2548.429277][ T7351] dump_stack+0x191/0x1f0 [ 2548.433881][ T7351] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.440410][ T7351] should_fail+0xa3f/0xa50 [ 2548.445340][ T7351] __should_failslab+0x264/0x280 [ 2548.450331][ T7351] should_failslab+0x29/0x70 [ 2548.455021][ T7351] kmem_cache_alloc+0xd6/0xd10 [ 2548.460972][ T7351] ? apic_timer_interrupt+0xa/0x40 [ 2548.466109][ T7351] ? __d_alloc+0x8e/0xc40 [ 2548.470559][ T7351] ? kmsan_get_metadata+0x39/0x350 [ 2548.475719][ T7351] __d_alloc+0x8e/0xc40 [ 2548.480102][ T7351] ? kmsan_internal_set_origin+0x6a/0xb0 [ 2548.486117][ T7351] d_alloc_pseudo+0x68/0x130 [ 2548.490935][ T7351] alloc_file_pseudo+0x19f/0x4e0 [ 2548.495921][ T7351] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.501851][ T7351] anon_inode_getfile+0x23b/0x460 [ 2548.506941][ T7351] __se_sys_perf_event_open+0x1d15/0x63c0 [ 2548.512766][ T7351] ? __se_sys_perf_event_open+0x1091/0x63c0 [ 2548.518724][ T7351] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2548.525140][ T7351] __x64_sys_perf_event_open+0x62/0x80 [ 2548.530919][ T7351] do_syscall_64+0xb6/0x160 [ 2548.535478][ T7351] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2548.541502][ T7351] RIP: 0033:0x459a59 [ 2548.545516][ T7351] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2548.565337][ T7351] RSP: 002b:00007f29cbad8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2548.574157][ T7351] RAX: ffffffffffffffda RBX: 00007f29cbad8c90 RCX: 0000000000459a59 [ 2548.582151][ T7351] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 07:50:42 executing program 2 (fault-call:6 fault-nth:2): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) [ 2548.590317][ T7351] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2548.598416][ T7351] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f29cbad96d4 [ 2548.606602][ T7351] R13: 00000000004c6ae8 R14: 00000000004dc078 R15: 0000000000000004 [ 2548.676167][ T7357] FAULT_INJECTION: forcing a failure. [ 2548.676167][ T7357] name failslab, interval 1, probability 0, space 0, times 0 [ 2548.689807][ T7357] CPU: 0 PID: 7357 Comm: syz-executor.2 Not tainted 5.4.0-rc2+ #0 [ 2548.697956][ T7357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2548.708680][ T7357] Call Trace: [ 2548.712129][ T7357] dump_stack+0x191/0x1f0 [ 2548.716519][ T7357] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.722705][ T7357] should_fail+0xa3f/0xa50 [ 2548.727728][ T7357] __should_failslab+0x264/0x280 [ 2548.733174][ T7357] should_failslab+0x29/0x70 [ 2548.737836][ T7357] kmem_cache_alloc+0xd6/0xd10 [ 2548.742868][ T7357] ? __alloc_file+0x90/0x720 [ 2548.747557][ T7357] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2548.753535][ T7357] ? apic_timer_interrupt+0xa/0x40 [ 2548.758798][ T7357] __alloc_file+0x90/0x720 [ 2548.763274][ T7357] alloc_empty_file+0x1f2/0x4a0 [ 2548.768293][ T7357] alloc_file+0xa5/0x7b0 [ 2548.772570][ T7357] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2548.778766][ T7357] alloc_file_pseudo+0x3ff/0x4e0 [ 2548.783787][ T7357] anon_inode_getfile+0x23b/0x460 [ 2548.788894][ T7357] __se_sys_perf_event_open+0x1d15/0x63c0 [ 2548.794839][ T7357] ? __se_sys_perf_event_open+0x1091/0x63c0 [ 2548.800762][ T7357] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 2548.806881][ T7357] __x64_sys_perf_event_open+0x62/0x80 [ 2548.812364][ T7357] do_syscall_64+0xb6/0x160 [ 2548.817021][ T7357] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2548.822948][ T7357] RIP: 0033:0x459a59 [ 2548.826881][ T7357] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2548.846679][ T7357] RSP: 002b:00007f29cbad8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 2548.855133][ T7357] RAX: ffffffffffffffda RBX: 00007f29cbad8c90 RCX: 0000000000459a59 [ 2548.863167][ T7357] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002001d000 [ 2548.871206][ T7357] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2548.880147][ T7357] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f29cbad96d4 [ 2548.888241][ T7357] R13: 00000000004c6ae8 R14: 00000000004dc078 R15: 0000000000000004 [ 2549.133289][T26014] asix 6-1:0.84 (unnamed net_device) (uninitialized): invalid hw address, using random [ 2549.983239][ T7328] ===================================================== [ 2549.991259][ T7328] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 2549.998735][ T7328] CPU: 1 PID: 7328 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 2550.006632][ T7328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2550.016687][ T7328] Call Trace: [ 2550.019986][ T7328] dump_stack+0x191/0x1f0 [ 2550.024334][ T7328] kmsan_report+0x14e/0x2c0 [ 2550.028834][ T7328] kmsan_internal_check_memory+0x187/0x4c0 [ 2550.034640][ T7328] ? kmsan_get_metadata+0x39/0x350 [ 2550.039750][ T7328] kmsan_copy_to_user+0xa9/0xb0 [ 2550.044590][ T7328] _copy_to_user+0x16b/0x1f0 [ 2550.049787][ T7328] fuzzer_ioctl+0x25a9/0x5860 [ 2550.054455][ T7328] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2550.060514][ T7328] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2550.066459][ T7328] ? next_event+0x6a0/0x6a0 [ 2550.071018][ T7328] full_proxy_unlocked_ioctl+0x222/0x330 [ 2550.076663][ T7328] ? full_proxy_poll+0x2d0/0x2d0 [ 2550.081618][ T7328] do_vfs_ioctl+0xea8/0x2c50 [ 2550.086306][ T7328] ? security_file_ioctl+0x1bd/0x200 [ 2550.091843][ T7328] __se_sys_ioctl+0x1da/0x270 [ 2550.096522][ T7328] __x64_sys_ioctl+0x4a/0x70 [ 2550.101103][ T7328] do_syscall_64+0xb6/0x160 [ 2550.105625][ T7328] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2550.111534][ T7328] RIP: 0033:0x4598c7 [ 2550.115437][ T7328] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2550.135027][ T7328] RSP: 002b:00007f1115cac3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2550.143441][ T7328] RAX: ffffffffffffffda RBX: 0000000020000540 RCX: 00000000004598c7 [ 2550.151594][ T7328] RDX: 00007f1115cac830 RSI: 0000000080085502 RDI: 0000000000000004 [ 2550.159555][ T7328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2550.167538][ T7328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2550.175528][ T7328] R13: 00000000004c93c2 R14: 00000000004e0980 R15: 00000000ffffffff [ 2550.183509][ T7328] [ 2550.185837][ T7328] Uninit was stored to memory at: [ 2550.190871][ T7328] kmsan_internal_chain_origin+0xbd/0x170 [ 2550.196598][ T7328] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 2550.202571][ T7328] kmsan_memcpy_metadata+0xb/0x10 [ 2550.207592][ T7328] __msan_memcpy+0x56/0x70 [ 2550.212014][ T7328] gadget_setup+0x498/0xb60 [ 2550.216673][ T7328] dummy_timer+0x1fba/0x6770 [ 2550.221265][ T7328] call_timer_fn+0x232/0x530 [ 2550.225854][ T7328] __run_timers+0xd60/0x1270 [ 2550.230430][ T7328] run_timer_softirq+0x2d/0x50 [ 2550.235221][ T7328] __do_softirq+0x4a1/0x83a [ 2550.239710][ T7328] irq_exit+0x230/0x280 [ 2550.243882][ T7328] exiting_irq+0xe/0x10 [ 2550.248046][ T7328] smp_apic_timer_interrupt+0x48/0x70 [ 2550.253413][ T7328] apic_timer_interrupt+0x2e/0x40 [ 2550.258438][ T7328] default_idle+0x53/0x90 [ 2550.262761][ T7328] arch_cpu_idle+0x25/0x30 [ 2550.267172][ T7328] do_idle+0x1d5/0x780 [ 2550.271236][ T7328] cpu_startup_entry+0x45/0x50 [ 2550.276799][ T7328] rest_init+0x1be/0x1f0 [ 2550.281022][ T7328] arch_call_rest_init+0x13/0x15 [ 2550.285939][ T7328] start_kernel+0x987/0xb57 [ 2550.290423][ T7328] x86_64_start_reservations+0x18/0x2e [ 2550.295877][ T7328] x86_64_start_kernel+0x81/0x84 [ 2550.300801][ T7328] secondary_startup_64+0xa4/0xb0 [ 2550.305895][ T7328] [ 2550.308219][ T7328] Uninit was stored to memory at: [ 2550.313242][ T7328] kmsan_internal_chain_origin+0xbd/0x170 [ 2550.318956][ T7328] __msan_chain_origin+0x6b/0xe0 [ 2550.323896][ T7328] dummy_timer+0x2d76/0x6770 [ 2550.329530][ T7328] call_timer_fn+0x232/0x530 [ 2550.334209][ T7328] __run_timers+0xd60/0x1270 [ 2550.339232][ T7328] run_timer_softirq+0x2d/0x50 [ 2550.344083][ T7328] __do_softirq+0x4a1/0x83a [ 2550.348727][ T7328] irq_exit+0x230/0x280 [ 2550.352880][ T7328] exiting_irq+0xe/0x10 [ 2550.357030][ T7328] smp_apic_timer_interrupt+0x48/0x70 [ 2550.362393][ T7328] apic_timer_interrupt+0x2e/0x40 [ 2550.367418][ T7328] default_idle+0x53/0x90 [ 2550.371922][ T7328] arch_cpu_idle+0x25/0x30 [ 2550.376324][ T7328] do_idle+0x1d5/0x780 [ 2550.380386][ T7328] cpu_startup_entry+0x45/0x50 [ 2550.385135][ T7328] rest_init+0x1be/0x1f0 [ 2550.389368][ T7328] arch_call_rest_init+0x13/0x15 [ 2550.394293][ T7328] start_kernel+0x987/0xb57 [ 2550.398869][ T7328] x86_64_start_reservations+0x18/0x2e [ 2550.404315][ T7328] x86_64_start_kernel+0x81/0x84 [ 2550.409240][ T7328] secondary_startup_64+0xa4/0xb0 [ 2550.414246][ T7328] [ 2550.416560][ T7328] Uninit was stored to memory at: [ 2550.421576][ T7328] kmsan_internal_chain_origin+0xbd/0x170 [ 2550.427283][ T7328] __msan_chain_origin+0x6b/0xe0 [ 2550.432209][ T7328] usb_control_msg+0x61b/0x7f0 [ 2550.436958][ T7328] usbnet_write_cmd+0x386/0x430 [ 2550.441802][ T7328] asix_write_cmd+0x155/0x270 [ 2550.446477][ T7328] ax88772_hw_reset+0x191/0xb40 [ 2550.451314][ T7328] ax88772_bind+0x6ad/0x11f0 [ 2550.455903][ T7328] usbnet_probe+0x10d3/0x39d0 [ 2550.460839][ T7328] usb_probe_interface+0xd19/0x1310 [ 2550.466043][ T7328] really_probe+0xd91/0x1f90 [ 2550.470647][ T7328] driver_probe_device+0x1ba/0x510 [ 2550.475760][ T7328] __device_attach_driver+0x5b8/0x790 [ 2550.481213][ T7328] bus_for_each_drv+0x28e/0x3b0 [ 2550.486059][ T7328] __device_attach+0x489/0x750 [ 2550.490816][ T7328] device_initial_probe+0x4a/0x60 [ 2550.495827][ T7328] bus_probe_device+0x131/0x390 [ 2550.500666][ T7328] device_add+0x25b5/0x2df0 [ 2550.505160][ T7328] usb_set_configuration+0x309f/0x3710 [ 2550.510615][ T7328] generic_probe+0xe7/0x280 [ 2550.515105][ T7328] usb_probe_device+0x146/0x200 [ 2550.519952][ T7328] really_probe+0xd91/0x1f90 [ 2550.524529][ T7328] driver_probe_device+0x1ba/0x510 [ 2550.529723][ T7328] __device_attach_driver+0x5b8/0x790 [ 2550.535081][ T7328] bus_for_each_drv+0x28e/0x3b0 [ 2550.539928][ T7328] __device_attach+0x489/0x750 [ 2550.544679][ T7328] device_initial_probe+0x4a/0x60 [ 2550.549686][ T7328] bus_probe_device+0x131/0x390 [ 2550.554547][ T7328] device_add+0x25b5/0x2df0 [ 2550.559046][ T7328] usb_new_device+0x23e5/0x2fb0 [ 2550.563884][ T7328] hub_event+0x581d/0x72f0 [ 2550.568288][ T7328] process_one_work+0x1572/0x1ef0 [ 2550.573297][ T7328] worker_thread+0x111b/0x2460 [ 2550.578045][ T7328] kthread+0x4b5/0x4f0 [ 2550.582117][ T7328] ret_from_fork+0x35/0x40 [ 2550.587305][ T7328] [ 2550.589635][ T7328] Uninit was stored to memory at: [ 2550.594660][ T7328] kmsan_internal_chain_origin+0xbd/0x170 [ 2550.600372][ T7328] __msan_chain_origin+0x6b/0xe0 [ 2550.605303][ T7328] ax88772_bind+0xa12/0x11f0 [ 2550.609881][ T7328] usbnet_probe+0x10d3/0x39d0 [ 2550.614562][ T7328] usb_probe_interface+0xd19/0x1310 [ 2550.619766][ T7328] really_probe+0xd91/0x1f90 [ 2550.624349][ T7328] driver_probe_device+0x1ba/0x510 [ 2550.629650][ T7328] __device_attach_driver+0x5b8/0x790 [ 2550.635020][ T7328] bus_for_each_drv+0x28e/0x3b0 [ 2550.639883][ T7328] __device_attach+0x489/0x750 [ 2550.644661][ T7328] device_initial_probe+0x4a/0x60 [ 2550.649680][ T7328] bus_probe_device+0x131/0x390 [ 2550.654530][ T7328] device_add+0x25b5/0x2df0 [ 2550.659031][ T7328] usb_set_configuration+0x309f/0x3710 [ 2550.664491][ T7328] generic_probe+0xe7/0x280 [ 2550.668985][ T7328] usb_probe_device+0x146/0x200 [ 2550.673832][ T7328] really_probe+0xd91/0x1f90 [ 2550.678407][ T7328] driver_probe_device+0x1ba/0x510 [ 2550.683505][ T7328] __device_attach_driver+0x5b8/0x790 [ 2550.688862][ T7328] bus_for_each_drv+0x28e/0x3b0 [ 2550.693701][ T7328] __device_attach+0x489/0x750 [ 2550.698449][ T7328] device_initial_probe+0x4a/0x60 [ 2550.703466][ T7328] bus_probe_device+0x131/0x390 [ 2550.710308][ T7328] device_add+0x25b5/0x2df0 [ 2550.714797][ T7328] usb_new_device+0x23e5/0x2fb0 [ 2550.719640][ T7328] hub_event+0x581d/0x72f0 [ 2550.725086][ T7328] process_one_work+0x1572/0x1ef0 [ 2550.730097][ T7328] worker_thread+0x111b/0x2460 [ 2550.734845][ T7328] kthread+0x4b5/0x4f0 [ 2550.738897][ T7328] ret_from_fork+0x35/0x40 [ 2550.743291][ T7328] [ 2550.745617][ T7328] Local variable description: ----buf.i@asix_get_phy_addr [ 2550.752708][ T7328] Variable was created at: [ 2550.757458][ T7328] asix_get_phy_addr+0x4d/0x280 [ 2550.762294][ T7328] asix_get_phy_addr+0x4d/0x280 [ 2550.767126][ T7328] [ 2550.769439][ T7328] Byte 10 of 16 is uninitialized [ 2550.774358][ T7328] Memory access of size 16 starts at ffff888093998d80 [ 2550.781096][ T7328] Data copied to user address 00007f1115cac830 [ 2550.787236][ T7328] ===================================================== [ 2550.794148][ T7328] Disabling lock debugging due to kernel taint [ 2550.800304][ T7328] Kernel panic - not syncing: panic_on_warn set ... [ 2550.806883][ T7328] CPU: 1 PID: 7328 Comm: syz-executor.5 Tainted: G B 5.4.0-rc2+ #0 [ 2550.816095][ T7328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2550.826307][ T7328] Call Trace: [ 2550.829608][ T7328] dump_stack+0x191/0x1f0 [ 2550.833968][ T7328] panic+0x3c9/0xc1e [ 2550.839014][ T7328] kmsan_report+0x2b6/0x2c0 [ 2550.843522][ T7328] kmsan_internal_check_memory+0x187/0x4c0 [ 2550.849340][ T7328] ? kmsan_get_metadata+0x39/0x350 [ 2550.854471][ T7328] kmsan_copy_to_user+0xa9/0xb0 [ 2550.860093][ T7328] _copy_to_user+0x16b/0x1f0 [ 2550.864682][ T7328] fuzzer_ioctl+0x25a9/0x5860 [ 2550.869361][ T7328] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2550.875432][ T7328] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 2550.881335][ T7328] ? next_event+0x6a0/0x6a0 [ 2550.885828][ T7328] full_proxy_unlocked_ioctl+0x222/0x330 [ 2550.891551][ T7328] ? full_proxy_poll+0x2d0/0x2d0 [ 2550.896486][ T7328] do_vfs_ioctl+0xea8/0x2c50 [ 2550.901083][ T7328] ? security_file_ioctl+0x1bd/0x200 [ 2550.906361][ T7328] __se_sys_ioctl+0x1da/0x270 [ 2550.911034][ T7328] __x64_sys_ioctl+0x4a/0x70 [ 2550.915621][ T7328] do_syscall_64+0xb6/0x160 [ 2550.920114][ T7328] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 2550.925996][ T7328] RIP: 0033:0x4598c7 [ 2550.929894][ T7328] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2550.949493][ T7328] RSP: 002b:00007f1115cac3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2550.958414][ T7328] RAX: ffffffffffffffda RBX: 0000000020000540 RCX: 00000000004598c7 [ 2550.966374][ T7328] RDX: 00007f1115cac830 RSI: 0000000080085502 RDI: 0000000000000004 [ 2550.974345][ T7328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2550.982303][ T7328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1115cad6d4 [ 2550.990626][ T7328] R13: 00000000004c93c2 R14: 00000000004e0980 R15: 00000000ffffffff [ 2551.000048][ T7328] Kernel Offset: disabled [ 2551.004379][ T7328] Rebooting in 86400 seconds..