f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x8848, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r6}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r9, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000003825313703ff4edbef8928ad59a42f52e7dee4453b89edb6cf7b83f30c1a97ffd09909ea3dcf8b1d1ca32f3d9e935334c0add41f393edcccdbc604f643e2b83c18f87ccb4cd7b8aca6f7fa59afea55d5d00e996b6d3cfffa05c642c262bc5965da812dc3af6a55c941e9f5ad124c075d79218a970102098a4b3b17d69906aba33c1c4e4509ce156b8e3aff13321a6844d46d2cadbbe583361ee02502bc7fcaa84fc579f3e9c4c590224bd02b3686c6b7e96a5b23b052400ec2629dfe9921c8fac4234448357bb5b7f41ec6321d415836a7c6e037769fb96a44d739fb1018eeec2a7e3b330f9d59b65363b8639902ad8ea89cbc10c69f8f7e2dcf8c04dae0eb7b81d0333936dd0145f5225970e05daa82dec4fbfb06079b95", @ANYRES16=r9, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:35:55 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:55 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xa000000, 0x0) 03:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x8b01, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 2: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xbd0d, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xfeff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0xcc, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0xa0, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x51, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000200)=""/215) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xff0f, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 4: exit(0x0) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @descriptor="56a0b07f2e3025a8"}}) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000380)=""/168) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/53) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:35:55 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x1c010000, 0x0) 03:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xfffe, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:55 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x16040, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f00000000c0)=0x1) 03:35:56 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x34000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:56 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x4e0f0000, 0x0) 03:35:56 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x0, 0xfff2}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r3, @ANYBLOB="00958ecdb86511e447c1e341e0dad80000000000dea28c8d337d112904baa4a97faf3980fc4f8dc44b859fdd00e3c249242cc314d1781f94d0b27be5692ce97ef8991f486098c2898aa9f48829d6551beed10f76893cd1c52a9829d682afce00a94da7dda02d81d2d58572ccbfeba3263d8f37682af4e044ed4d6596"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x9c, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10000}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfffffffd}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000008}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:35:56 executing program 2: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x400300, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x1000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1749.188849][T18984] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1749.211209][T18992] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x2000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:56 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x3000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:56 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x7ffff000, 0x0) 03:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x4000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x5000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xb60f0000, 0x0) 03:35:57 executing program 2: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x6000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x7000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x8000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xc6000000, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x9000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:57 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000300)={0x0, 'ipvlan1\x00', 0x4}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', r8, 0x0, 0x1, 0x9, 0x0, 0x1, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x7, 0x8, 0x9}}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:35:57 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xdc0f0000, 0x0) 03:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xa000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xb000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xe20f0000, 0x0) 03:35:58 executing program 2: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xc000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xd000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xe000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xe70f0000, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xf000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1751.407101][T19117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:58 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0xffffff7f, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x10000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x8040) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x280000, 0x0) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0x3, 0x4) 03:35:58 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x11000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:58 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:35:59 executing program 2: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x12000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x25000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 2: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 2: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x40000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x2) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x60000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 2: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:35:59 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX=r9, @ANYRES16=r10, @ANYBLOB="0080000000000000f4c05933e030f87902d370f80f570265746447696d30000000000000fb0000005a00004580f7c1d3d1a87bac9537893b51c982aeecc9dfb95b2d43ba9a332277dd0ecb0ceb6f37c6be023ea3b22f42712608e248eb03f7fe0fdbb3a43ec6159b231d7df3f275259b1d1ae9fe0652e153ff7a4df1d343d7e2e13a66d29dc80089e44ea6cccbfbebb55dd2ffe93a0418e678d4fff36137f38bebac1347d488bce8772e3f3de995701ab97dd43bc694a7902fa9a820375222d94ef1b17fcbc0fe5c957b162099cd669b8f1a4f3120000000992c7422cadc83507f146874e1a14922ef84e37d0b080cf6948700a601ca19d8f147c00537d7ab04098cacca7b3736b58c30637e86c1f7009032220416c535410cfb4a50921fcd2317d5c60f0915b2032f9fe5bd4a803896f0ce4396dc93f75200de847b347a262fca11b91ac20c26f741be70095b90c1126861982b7532855ccaf04f2ef33d753747c0e9cd574be4b3ebcd1c770a78340fa4a533afcd4f6df17d18a15ebb886794997178d228ec23e23c82135f79f1e128577e33a4454ba10de06645184583f530cea2f75f348595f93ba429b72a11514650ceef679e6486a9713331cd2234ffdba249c1a0a33d2479c2dec73d63c72101eed27b56cd47c2b931806d064ad5fe846a2442ee8f385517a8d401268a82bea8bffb1f902c4d571c05242cf0d61428a602d1752fbfeb3dfdb04e2b12e881e4ca26affd4169414102f917d0bf02094e8615554c3eee2fd4effef4cc20877225b8117d0168e724ec0afe663184105fdbf3abb7ed577fc6380db3a76f1cd46cfad7a8cac83a7c896ee9d7f72aa591ee45632f07d18b1d1a6b8c4073858dda8544173594e0a2322b42413742f4e62f00a8699d96b22a5cfe9d6034df3aed1bd5973f5701182cc9325a2f826c747ed0579e59ba6d1a44ad159049ae4cc40b4d78dbe1da7b0bdd0af3dfa7234c3a3755d9118b456f94664f2b5cc38f5553c88d08fd05495bc892cc895d137ef002107d0a0c040cc7e7c95435344eef81bd615bc3d4412a33d04bacec2b7de1cd0a3beea3ac955dc5f56e4e9372d1cfeadb18439d252717aaa44fb4d7004f5d04b0e78ee4d83ebcf529a2e6a5f7be3a1021cd8bebbd66e3e94a7a4de65308fe4a0ad03dadd7178ea59bc82877f7f4440363e8b4622b66f59e2d20ae5ad1cb93393788589df6c8cc2adbab4842c9db99823d78bbc6efd8e318d9b269d0604195dd94e5dada9f1eaf5259e68061fca68fdf710ce365b2d87a239ccb18358765db56b72896366d8e13593570aa901123cae5621cbf709dab31bff5b4ca1a7af5ab17e5636fb0e98288176734ea3f25831cbef8ff1aa90a285e436c"], 0x44}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010043b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000426335c31bea59e50a390d361a57000004002000f5e02aa94a2ce715c35ec550443562d5d7fd2e160d5a1c99e297"], 0x34}}, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000640)={0xc0, 0x0, &(0x7f00000004c0)=[@acquire={0x40046305, 0x1}, @release={0x40046306, 0x3}, @increfs={0x40046304, 0x2}, @free_buffer={0x40086303, r9}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000200)={@flat=@weak_handle={0x77682a85, 0x1100, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x0, 0x1, 0x1d}, @fda={0x66646185, 0x8, 0x0, 0x1a}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}, @free_buffer={0x40086303, r9}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000380)={@fd, @ptr={0x70742a85, 0x0, &(0x7f0000000c80)=""/218, 0xda, 0x0, 0x16}, @fd={0x66642a85, 0x0, r12}}, &(0x7f0000000480)={0x0, 0x18, 0x40}}}], 0x78, 0x0, &(0x7f00000005c0)="76deae5b90e25caaa75bdcd81143f4998cc765bf667519c3efaf24f868fe42e1e5c687bcc55e59a323680d2b10e2b4dcae87ccbb17ea9a2ed5906f77bf21596b31aa70c46e8ba8842edfc8be3ace7e6dade117668c18147cebc4eb8c0cecf095dd131eda0c0bfcdc85d96eed860fec6ce4ac2d2d0659b5b0"}) 03:35:59 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x4) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x65580000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(r0, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r0, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7, 0x2, 0x14, 0x76}, {0x1f, 0x0, 0x7, 0x1ff}, {0x4, 0x80, 0xff, 0x3f}]}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = semget$private(0x0, 0x2000000010a, 0x0) semop(r4, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(r4, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r4, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) semop(r4, &(0x7f00000001c0)=[{0x2, 0x8, 0x800}], 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002900)={&(0x7f0000002740)=ANY=[@ANYBLOB="8c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x18c}, 0x1, 0x0, 0x0, 0x11}, 0x44040) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000100)) [ 1752.652939][T19203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1752.672507][T19205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:35:59 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@arp={@broadcast, @local, 0xffff00, 0xffffffff, 0x10, 0xa, {@empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff]}}, 0x7, 0x63, 0x7ff, 0x5, 0x3, 0xe0, 'macsec0\x00', 'ip6gretap0\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x101}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x44}, @mac=@dev={[], 0x2b}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="b02b324b759f", @broadcast, @empty, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r8, 0xc0cc5615, &(0x7f0000000640)={0x9, @capture={0x1000, 0x0, {0x3}, 0x4, 0x6102}}) r9 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000100)={{0x0, 0x9}, 0x42}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r12, 0x40044103, &(0x7f00000000c0)=0x1) 03:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x74020000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:35:59 executing program 2: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000540)=""/47, 0x2f}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000580)=""/220, 0xdc}], 0x8, &(0x7f0000000700)=""/65, 0x41}, 0x7fffffff}, {{&(0x7f00000008c0)=@isdn, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/186, 0xba}, {&(0x7f0000000780)=""/47, 0x2f}], 0x2, &(0x7f0000001b00)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000a40)=""/96, 0x60}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000002b80)=""/205, 0xcd}, {&(0x7f0000002c80)=""/196, 0xc4}, {&(0x7f0000002d80)=""/145, 0x91}, {&(0x7f0000002e40)=""/191, 0xbf}, {&(0x7f0000002f00)=""/21, 0x15}, {&(0x7f0000002f40)=""/222, 0xde}, {&(0x7f0000003040)=""/33, 0x21}], 0x9, &(0x7f0000003140)}, 0x4c72}, {{&(0x7f0000003180)=@isdn, 0x80, &(0x7f0000004580)=[{&(0x7f0000003200)=""/211, 0xd3}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/249, 0xf9}, {&(0x7f0000004400)=""/5, 0x5}, {&(0x7f0000004440)=""/180, 0xb4}, {&(0x7f0000004500)=""/103, 0x67}], 0x6, &(0x7f0000004600)=""/4096, 0x1000}, 0x2}], 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f0000005740)={0x3f, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000003140)) uname(&(0x7f0000003140)=""/33) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x81000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:00 executing program 2: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 1: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0x100, 0x703d28, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x6, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c044}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000010", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x400}, {r2, 0x6210}, {r0, 0x16500}, {r3, 0x104}, {r4, 0x2000}, {r4}, {r0, 0x128}], 0x7, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0xfffffffffffffbff]}, 0x8) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x81ffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:00 executing program 2: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x5) 03:36:00 executing program 2: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0xa6800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x88470000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:00 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0xfffffffd, 0xffffffff, 0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000080)={0x2, 0x4}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@default, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x91d9a393aabd48a7, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, 0x9, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8001}}]}, @IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7ffffffd}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'vxcan1\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040001}, 0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r9, 0xc06864b8, &(0x7f0000000300)={0x1, 0x5, 0x7fffffff, 0x445b, 0x1, [0x9, 0xe6, 0x8, 0x3], [0x53, 0x5, 0x0, 0x400], [0x9, 0x1, 0xfff, 0x2], [0x5, 0x9974, 0xc30, 0xfffffffffffffff9]}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_mtu(r10, 0x0, 0xa, &(0x7f0000000380)=0x2, 0x4) 03:36:00 executing program 2: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x88480000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000200)="ca673b425317a2a862bbaed2ddfebfce9d48a1da4ffcac025965a37e75fd81a92cfa54c9b42fec84f8f9c8ab76caa1c0691e13587e2a62266db28c19a0c55041ce025323e386657a238d96146900e87fc4e6bf44a15d0d0def74cbcdbe260813923aa685eefc5b69d5e158514f171956137dc79de412bbf312e4d928cc9ef9986a42ed31e59ff0fb06d484c138e8121f81af066909d47a88f054080e146e11b9d910547d912333688c219566b7160fbd7e98aa9d", 0xb4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x88a8ffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:01 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:01 executing program 1: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:01 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xa) 03:36:01 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x46}, 0x2}], 0x1, 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r3, 0x406, r3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000280)={0x10000, 0x0, 0x2, "332a5533e9a6eaa18faebce1f43809c25745bbc315415cef0fa598b341c0f64e", 0xca4c4b72}) faccessat2(r5, &(0x7f0000000000)='./file0\x00', 0x23, 0x1200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r11, 0x40189206, &(0x7f0000000100)={&(0x7f00000000c0), &(0x7f0000000200)=""/117, 0x75}) shmget$private(0x0, 0xd000, 0x1000, &(0x7f0000ff0000/0xd000)=nil) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:01 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$int_out(r0, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:01 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x8b010000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:01 executing program 4: exit(0xfffffffffffffffe) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x4, 0x4, 0x1000, 0x8, 0xffff}) 03:36:01 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x100, 0x6, 0xffff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000000c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:01 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x99df92be, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:01 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:01 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlink(0xfffffffffffffffe, &(0x7f0000000200)=""/224, 0xe0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x1, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x20, 0x5, 0x1, 0x9}) socket$xdp(0x2c, 0x3, 0x0) 03:36:02 executing program 1: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:02 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xc6) 03:36:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x9effffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:02 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:02 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x60, r4, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x60}}, 0x40000d1) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:02 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:02 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x4e22, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x8}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x6468, @remote, 0x3f}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x1f, @ipv4={[], [], @multicast2}, 0x7}, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}], 0xc0) 03:36:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xbd0d0000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:02 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:02 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:02 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x11c) 03:36:02 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000000)) 03:36:03 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xbe92df99, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:03 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x500) 03:36:03 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) syz_mount_image$erofs(&(0x7f0000000240)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0x8080000, 0x3, &(0x7f0000000480)=[{&(0x7f0000000b00)="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", 0x1000, 0x80000}, {&(0x7f0000000340)="ddf3632389fced815f17ed4ff3c5af199d9566327181263ef506f01b9bdb8856a093", 0x22, 0x1}, {&(0x7f0000000380)="512b453e25509376ab8de6713812c092ea7eb4850933dacc45e41f6004f0f879d47b75a4f05524f27d1ad565f74f567c5a0b0a0abe9088835488ee27f3de61f95a69362a19ef7726e95707e75104d2403ae3b167e9eb172e80ca122b49a0d7fa921481d911668609b186c11e4baf84fdb59d39312b69347bc9af0f3f2312945eff2da85b1e85e8af98ea1cf6cde00281bfd9d740203ea1317885c1390cbbd2fc7937b148f087bf3d976d65782c86c56836cd", 0xb2, 0x7}], 0x0, &(0x7f0000000700)={[{@nouser_xattr='nouser_xattr'}], [{@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@subj_role={'subj_role', 0x3d, '--'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<', r7}}, {@uid_gt={'uid>', r9}}, {@smackfshat={'smackfshat', 0x3d, '+'}}]}) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r10, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r10, 0x578661d7da1475f9}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r10, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:03 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 4: exit(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x80}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 03:36:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xefffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:03 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) fcntl$addseals(r4, 0x409, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:03 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 1: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xa00) 03:36:03 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x20, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:03 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 1: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xf0ffffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:03 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_CREATE(r6, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/103, 0x67, 0x81, 0x6, 0x7, 0x0, 0x5}}, 0x120) 03:36:03 executing program 1: capset(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x3, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x402, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r3, 0x5c9c, 0x2000ccc9, 0x3, &(0x7f0000000180)={[0x42]}, 0x8) 03:36:04 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000080000014001a80090001000766726d00000000048e3480"], 0x34}}, 0x0) r1 = accept4(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000300)=0x80, 0x80000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r4, 0x4) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x12000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000240)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @string=&(0x7f0000000280)=0x79}}) 03:36:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xfeff0000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:04 executing program 1: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xf4e) 03:36:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xff0f0000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:04 executing program 1: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 1: capset(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xfb6) 03:36:04 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc2d42, 0x0) write$UHID_INPUT(r2, &(0x7f0000001100)={0x8, {"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", 0x1000}}, 0x1006) exit(0x8) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) keyctl$session_to_parent(0x12) 03:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xffffa888, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:05 executing program 1: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:05 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:05 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xfdc) 03:36:05 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:05 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/220, &(0x7f0000000300)=0xdc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x80, 0x8, 0x4, 0x1f, 0x9, 0x9}, 0xc) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x6, 0x5, 0x8, 0x8}, {0x2, 0x1, 0x3, 0x7}, {0x9, 0x6, 0x4, 0x2}, {0x2, 0x40, 0x0, 0x7fffffff}, {0x1, 0x4, 0x7, 0x5}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = fcntl$dupfd(r0, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:05 executing program 1: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:05 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:05 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xfe2) 03:36:05 executing program 1: capset(&(0x7f0000000000)={0x20080522}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xffffff81, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:06 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r7, 0x0, &(0x7f0000000240)}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r9, 0x0, 0x10}, &(0x7f0000000100)=0xc) r10 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xf06bfbd92d2618f9, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980927, 0x7, [], @p_u8=&(0x7f00000000c0)=0x4}}) 03:36:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xfe7) 03:36:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xffffff9e, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:06 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xffffffef, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:06 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:36:07 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)={0x0, 0x10000000, 0x0, 0x0, 0xfffffffc}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:07 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:07 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x1c01) 03:36:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0xfffffff0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:36:07 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xe4, 0x2, 0x1, "5917d40a6f690e4c893d9fb913cb4a7c", "3184b5337a452802ecebe49501c930171c953ead2745b4c3c33528a63c6df4efc45dfc8452178162ba0bea32020ed53e0fdf103efc419c88cba474465b2a6567683788ced325e551b1cb13dc0cb06b891ab94085110071e3792b3194696d63f4f56fc27646490e5774720427e44a9bcf41197a10e6e6cf079891c6b9d051d3d1b8669c7456c28bc99c6526fcc380ea440e54d5c7b131b83ac9f7b4a2709b4d85f3d1258ce5f7c2081c65a25159b968a4e7cca55bd4baeadc0b14a1e3cab56a9433f649d62722ca2bfe1d1bd71d8a53"}, 0xe4, 0x2) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) 03:36:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:07 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000000)={0x9, {0x726c, 0x0, 0x3ff, 0x10000}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:07 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:36:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:08 executing program 4: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:08 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r6 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x3, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:08 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:08 executing program 2: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x3, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x402, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r3, 0x5c9c, 0x2000ccc9, 0x3, &(0x7f0000000180)={[0x42]}, 0x8) 03:36:08 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x4e0f) 03:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x5, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:08 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x6, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:08 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/58, 0x3a}], 0x1, &(0x7f0000000400)=""/220, 0xdc}, 0x22) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x578661d7da1475f9}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040000}, 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000100005070000003b000000000000005c", @ANYRES32=r9, @ANYBLOB="00000000000000002800120009000100766574684541396ee6dbe48b1204025d590ec36c7eb4dc05e084f73aec317e4e920a99eddfe424b05177b2a1c2e6385aec9029b2a2e99a1db966460a0aa100efb85187478b7b16df959741e43fa919a5f85a2eaa7fb55d08eb69a6d1fc2d16e49b13c0f2466fe4c37470f4ec3544b43064f392ab49d4a9b790fcccdc6064a3149b79463342bf5b148e3dc6d2caef8b258e0d7ed5d8ba26313012a9c4d427f2db8c57cc96eca88c"], 0x48}}, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x8c, r10, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x62e}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff38}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x22000004) 03:36:08 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:08 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xb60f) [ 1761.245383][T19732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1761.292969][T19736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:09 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20080, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, &(0x7f0000000080)=0x7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x240000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000140)={0x0, 0x7f}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x7, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:09 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000280)=0x54) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, 0x0, r4}, &(0x7f0000000180)=""/68, 0x44, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000003c0)='blacklist\x00', &(0x7f0000000380)=@chain={'key_or_keyring:', r4, ':chain\x00'}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2}, &(0x7f0000000180)=""/82, 0xfffffffffffffc27, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r0, 0x27, 0x50}, 0x0, &(0x7f00000000c0)="43a49158173a5b57062c15aaa3d7e262b41423c8c3c113ad17353b05ed7749fd32cf1d4ab02d87", &(0x7f0000000200)=""/80) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0xb, [], @p_u32=&(0x7f0000000000)=0x7}}) 03:36:09 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xc600) 03:36:09 executing program 2: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x3, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x402, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r3, 0x5c9c, 0x2000ccc9, 0x3, &(0x7f0000000180)={[0x42]}, 0x8) 03:36:09 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:09 executing program 4: exit(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r2, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffffb}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1c}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x400}]}, 0x54}, 0x1, 0x0, 0x0, 0x2405a004}, 0x4008000) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r6, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r7, 0x89f6, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x1, 0x1, 0x5cdd8ebb48455f9f, @loopback, @loopback, 0x80, 0x8, 0xb130, 0xe}}) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004084) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:09 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x9, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000ac0)}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/6, 0x6}, {&(0x7f00000000c0)=""/9, 0x9}], 0x2, &(0x7f0000000200)=""/121, 0x79}, 0x7}, {{&(0x7f0000000280)=@qipcrtr, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000300)=""/229, 0xfffffffffffffd0c}, {&(0x7f0000000400)=""/244, 0xf4}, {&(0x7f0000000500)=""/123, 0x7b}, {&(0x7f0000000580)=""/114, 0x72}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f00000006c0)=""/185, 0xb9}, {&(0x7f0000000780)=""/164, 0xa4}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/174, 0xae}], 0xa, &(0x7f0000000b00)=""/242, 0xf2}, 0x9}], 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000d40)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000d00)={0xa00902, 0xffff, [], @p_u16=&(0x7f0000000cc0)=0x1ff}}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000d80), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000940)) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:09 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:09 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xdc0f) 03:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xa, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RUNLINKAT(r7, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) 03:36:09 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:09 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20080, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, &(0x7f0000000080)=0x7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x240000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000140)={0x0, 0x7f}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:09 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x8c) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000640)=""/40) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000300)={0x10000, {{0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x4756}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x1, @private2, 0xcd7a}}, {{0xa, 0x4e20, 0xc4, @ipv4={[], [], @multicast1}, 0x2}}, {{0xa, 0x4e20, 0x40, @private2, 0x1}}, {{0xa, 0x4e22, 0xe5d, @ipv4={[], [], @multicast1}, 0xff}}, {{0xa, 0x4e24, 0x400, @private2={0xfc, 0x2, [], 0x1}, 0xe47e}}]}, 0x310) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:10 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xe20f) 03:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xb, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:10 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20080, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x1264, &(0x7f0000000080)=0x7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x240000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000140)={0x0, 0x7f}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:10 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @value=0x7f}}) 03:36:10 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:10 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', r5, 0x4, 0x9, 0x6, 0x0, 0x5, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @loopback}, 0x1, 0x7800, 0x7ff, 0xfffff000}}) 03:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xc, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:10 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:10 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@phonet, &(0x7f0000000040)=0x80, 0x80000) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, r7, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @value=0x5}}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x50, r8, 0xee15d000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23131}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x40}]}, 0x28}}, 0x0) fdatasync(r9) 03:36:10 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xd, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x88a8ffff, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:10 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xe70f) 03:36:10 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000200)=""/180, 0xb4}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/163, 0xa3}, {&(0x7f0000000440)=""/99, 0x63}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/50, 0x32}], 0x8, 0x6, 0x4, 0x1a) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:10 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xe, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:10 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000540)=""/47, 0x2f}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000580)=""/220, 0xdc}], 0x8, &(0x7f0000000700)=""/65, 0x41}, 0x7fffffff}, {{&(0x7f00000008c0)=@isdn, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/186, 0xba}, {&(0x7f0000000780)=""/47, 0x2f}], 0x2, &(0x7f0000001b00)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000a40)=""/96, 0x60}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000002b80)=""/205, 0xcd}, {&(0x7f0000002c80)=""/196, 0xc4}, {&(0x7f0000002d80)=""/145, 0x91}, {&(0x7f0000002e40)=""/191, 0xbf}, {&(0x7f0000002f00)=""/21, 0x15}, {&(0x7f0000002f40)=""/222, 0xde}, {&(0x7f0000003040)=""/33, 0x21}], 0x9, &(0x7f0000003140)}, 0x4c72}, {{&(0x7f0000003180)=@isdn, 0x80, &(0x7f0000004580)=[{&(0x7f0000003200)=""/211, 0xd3}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/249, 0xf9}, {&(0x7f0000004400)=""/5, 0x5}, {&(0x7f0000004440)=""/180, 0xb4}, {&(0x7f0000004500)=""/103, 0x67}], 0x6, &(0x7f0000004600)=""/4096, 0x1000}, 0x2}], 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f0000005740)={0x3f, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000003140)) uname(&(0x7f0000003140)=""/33) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xf, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@dev, @remote}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) set_mempolicy(0x8000, &(0x7f0000000000)=0x7fffffff, 0x9) 03:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x10000000, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:11 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xf0ff7f) 03:36:11 executing program 4: exit(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpgid(r0) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1763.820298][T19909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:11 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r6}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r9, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:11 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) fcntl$setpipe(r4, 0x407, 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x6, 0xfff}, {0x1, 0x6}, {0x1, 0x5}, {0x401, 0x80}, {0x7fff, 0x8}, {0x3, 0x7ff}, {0x2, 0x8}, {0xf2d3, 0x1000}]}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000100)) 03:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x10, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:11 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/195, 0xc3}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddr={0x54, 0x16, 0x100, 0x70bd26, 0x25dfdbfc, {0xa, 0x9, 0x5b, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @private0}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x2, 0x3, 0x2}}]}, 0x54}}, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x7, 0x80) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000340)='syz0\x00') ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r4}, 0x80000001, 0x80000000, 0x7f}) 03:36:11 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x1000000) 03:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x11, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1764.207607][T19956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:11 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x5, 0x401, 0x0, 0x0, 0x10}}) 03:36:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1764.254201][T19968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x12, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x4, 0x10, 0x3, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x3, 0xfffffffd) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:11 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r6}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r9, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000003825313703ff4edbef8928ad59a42f52e7dee4453b89edb6cf7b83f30c1a97ffd09909ea3dcf8b1d1ca32f3d9e935334c0add41f393edcccdbc604f643e2b83c18f87ccb4cd7b8aca6f7fa59afea55d5d00e996b6d3cfffa05c642c262bc5965da812dc3af6a55c941e9f5ad124c075d79218a970102098a4b3b17d69906aba33c1c4e4509ce156b8e3aff13321a6844d46d2cadbbe583361ee02502bc7fcaa84fc579f3e9c4c590224bd02b3686c6b7e96a5b23b052400ec2629dfe9921c8fac4234448357bb5b7f41ec6321d415836a7c6e037769fb96a44d739fb1018eeec2a7e3b330f9d59b65363b8639902ad8ea89cbc10c69f8f7e2dcf8c04dae0eb7b81d0333936dd0145f5225970e05daa82dec4fbfb06079b95", @ANYRES16=r9, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:36:11 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000000)=0x1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x25, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:11 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x2000000) 03:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x60, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:12 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$isdn(0x22, 0x3, 0x23) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000002c0)={{0x3, 0x0, @identifier="8936632347be88ef70681fc3199ce79c"}, 0x4, r3, [], "942f49bd"}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0xfffffeff, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:12 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x800) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000000c0)={0x0, 0xd86}) 03:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x18b, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x274, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:12 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x800) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000000c0)={0x0, 0xd86}) 03:36:12 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0xffff44f0, 0x0, 0x0, 0x3}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:36:12 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$HIDIOCGFIELDINFO(r9, 0xc038480a, &(0x7f0000000000)={0x2, 0x200, 0x7, 0xb7c, 0xf5, 0x1f, 0x8, 0x8, 0x1, 0x400, 0x40000000, 0x80000001, 0x1, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS64(r6, 0x80984120, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:12 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r6}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r9, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x300, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:12 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x4000000) 03:36:12 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x800) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f00000000c0)={0x0, 0xd86}) 03:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x500, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:12 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0x200, 0x10001, 0x20], 0x3, 0x200, 0x200, 0xdbcc, 0xffffffff, 0x7ff, 0x93, {0x4, 0x2b5b, 0x552, 0x101, 0x4, 0x9, 0x5f81, 0x8, 0x2, 0x2, 0x4, 0x1, 0x8, 0x6, "9846d83a5ae0c41b768d9795c304125467e2eb2f943d8edec1ad491c367d9056"}}) 03:36:13 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:13 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x5000000) 03:36:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HIDIOCGRAWPHYS(r5, 0x80404805, &(0x7f0000000000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x200, 0x0) ioctl$KDGKBTYPE(r9, 0x4b33, &(0x7f0000000100)) ioctl$EVIOCGABS2F(r8, 0x8018456f, &(0x7f0000000200)=""/238) r10 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x600, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:13 executing program 4: exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x10}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0x400}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xffffffffffffffdc}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode'}}], [{@euid_eq={'euid', 0x3d, r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'stat\x00'}}]}) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000003c0)) r5 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x700, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:13 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xa000000) 03:36:13 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r5}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r8, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x2, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x900, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x5, 0xffffff00, 0x1, 0x3, 0x46, 0x3, 0x401, 0x5, 0xfffffffc, 0x9, 0x7, 0x2, 0x3, 0x37f, 0xd, 0x0, {0x7fff, 0xfffff000}, 0x4, 0x3b}}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:14 executing program 1: clone(0x4000004207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x2, {0x0, 0x4}}, 0x20) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x68a2c373}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x80d1) 03:36:14 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r7, 0x90044802, &(0x7f0000000b00)={0xb0e, "420af80c63d2ef7c96ec7205074daa7b735af7796b277c35fa5e87349525c3ae01461fe68ff6eb4121576b4677c294303540e043d985f856916fd24532671371a4a659badef2d989ca404414c73c211f4daf6bafeef20007714f475471e4021588b7d0f90fd93a2ade9ad6f1d1483361002bf4dfa1919d79685680f33c605fdd7ad326f589ff88bff7c9c604d9c5e63a4a2e23fc422e15ba44de9f6c3788c8334f04368658040ea651d242e999e4bd11c5f6e344fc5ee48aebbb9d543f1af5a6bfc554e117b0d28875fa2ca17473a7a8b8ddbc84bdeb34a3105942639a7c75c6410297429a8112f6d29556797c395350fecebd3a146ee0995b4de4778fe7c3d456418d24782b45689ae6f27afc4ce91929f011c56b30f63a861b36247985677510a87fbaec3ce021484cfefd4645fbbee6594e17b055c6750bd70801fa569b01efe9bc3cca939a24778b780f5773955b221f7ed6f74fe0e9475d05a19f5c3a7915bdcacb90673c66aba601729f39b5e57b4e85fbb29e044e11979a8c85b00f4c7d11f7dc404c628500597191badcd7ee5e56f4ab73f9f4c70a743b577fdfd768b7805692f43aff1a0e7173acd723426d4916fea09d2bc2b61a05d556b7ef216268b1e0063626a80ed97ea3a95f25779cd5c32d5767603ebb355efa7ada2cbeddc0e653543b3ec029ad55285714da7c2644e634123afe14d700fc19f2653caeed13552a80e670839eea1225733d80f634202df0ebc67795e80388690fbe2ca8ccd727de20c2d43c390e713a72bf856ef5a73d4a0b5bddb0e8d5f90df81d19a3fcd5355236f22f77a6eecbff2b983656444019a85f3baf1f930d24f4462671ead8651a2be2a8e6cb77d5b9630dee4ad8aed40d3636f30d9d37c432da979762e8b62c9b3515f19de025a57cdd124f19e0448d5e55d16139a2f4f5d39ea4f9ce4e7c95b811d29e4c83be074f890393a0ff2418222f4484f441716a55c6e591d939cb241a0f0d7ad755a150f0f6a79eeb51228e5c908197d39f10645972df0abf02f170fbb9b756ef203584fc63d340c166090ce3e2968350f904074dc25fdfdd0ecb2a7b6d8d1649a565a942e6b3d6224d73e4f79a27decafb6f598867658d3226b5f9750e089c99ff0ae2302ade8265d560a993ac9c0bf7784d9250d4d5ee354cb0f83e7fe58c6ed3827d2b728a317169a1cb937067a5d2c8d2f4d2428e125b0aad85cd3e208b8018b97a009ff1930f8a13c877e097129f2052920bdddc9255bfe85654c82272d32fe584c33021dc9321cf107bb2e66ab812ebfcae7ed868ea1bd02e4a9b1f65fb5d19806de2f6178e29709b138e08227f35ca1c0df02960ce1a15e1e3edc0acc15bed186bc7661f46bfb419a915c2ac7e266638eb7d7c57ad37cf338538d1cdfa59a069d6eb2cbce1ad614864a72cb04ab62aaac053e3b317291d896276d6d0836a08767af99983224a57e2281c0ab9d8ffbf6b7f989da3f885b525c4fdd04e86d8d4eefd31c68a05cffc7927cd7568db543569dcaa050a41439547fde7e7dacb2026a2bba7e9b06b5b91972d50bae3a145d47f961dd7c7df5e7df7f51356d82970b3e51945800f08902bda76b9049821681b42e30f5d1e3cdb613ba697a36b4ed82fc3cd7e9d62014b6726a15f240023bb04de91bc4e3b7f90f60462b2a515e15e01b6fcda170ebf2e5be9d6aad6cf848f6b3d74b4096701668f8ac7f637efeef60a837f1ade73387cef231819e1ce4af82020f2035fc807fdec4f4ebe065f8ca3cce316fdcc9538f2c52d89579a0a6fee4e73087ae4fb0a5e4219593645783309be7933c3e784b33c4140b9a7facb12f5d55e3c608a73bced6e71f13696e20e7a50af62263788f41a1312b54595a3ee973d2e60dc3b858df73ff732de24658811d931ccb0eac6714a4f792a936b38d4d02874641b87c6bf36860d04ba66038806ef16654af4fa14524375911df220d399ca3b4c7ed3b235be8aa1e87f569e982b4b4b6dc291c2f39d85f5e743a29ae49b6b7f98a36dd2afb143a6a686ec92d3a63830511cedbfa5215b8a74ca5778ddb452d3f98aec73186cb42927f73657e73e096bdc664719f1142e066b5e08d710408916615cad343321d343eb3b8cb4fd2f7de45014e0f2ead60d67023429be7278a07b62ee66b7b1082010c8a9bc9568896ebc56fe9172257af956a86258c4aefe26cb695d24b59fc91e252e7954bc26ff0d4126a37fd13371061887b3e3150975b33b2dde7de5c0c44e994a871290fd8e0114198d991d33ee40a39e5e8f6f1cb3bb9984b06402ef8fd3b2ef0164eea3dc46a26dfd9ea9111718ae290f743f0347716faf03edec7fca770872626c79f9a787c76c1209d9823237b16e5ee831f2cd9428f672cdd30689e482ddcf1e6ebb0b3e26278154d82e404870f6606a8dd7a826cf4e28e3cc1e2218519dcba281e990996c187999f50344472be32c8f57c00380ed7a398484f4534fd59d0eca57b03f045694febfae809b4874a30f3bb06f020e0ea09e506082e1db7019a8490b1d732e9d5579fc25e50cf2f7ba9f784025d3c6e3715f6592d9b405c14ce05147bbb982a6e548d05c318eec363e0f479eb5461fff44856b86cf20c155d68d1370b9d559c938f974b6d886f2d8f0e592827f4b02098efd88a37b76089adae4d7c379da2cef5d6c34173f31d08c5aeacc77e3783a8303f8715a967f890ae5c0f283b953f7d395e78be20793dc2d4d08055a1037d6e8a4a89896d0c129699092c47142ccfe61d9e1383e1e56020f154808f23ee37fa241ae48130eb44e4d2b5d64f294c7bf8b194222f81f6197aa6e90ec761bb3cbe6ebeb2bcfb38de52faa39ca27820b4fedaf0cfc77217a48371840a9aef31bbe9dfa02d16e60c341eefb90a20f56a8325f2b8d5df581de6b503a712027c07046282842ec15929a361aeef1f7607e2f3fa34ab87857a708bb711f55b7618844cfe302927c047e05d1d772cbc444ce322b70142478565ddc87c38a004c86e85a50bcb89eb025bef996ba81ac7afa0bed0858072070ad1e75cdb0fc33a985c19fa5964c8121d3e05d56fe06aea6f377f0ba602682caa4cb9d9810bec8d6fbf96d8f25b213cc4ca6562c27b5609802e9114bef753dc6cc851165c8c81f01e024fe6683113de427cdf108f2107a36abcf8486eda0e057592b2763775d9f9d683a05366e8f062fa1c297690a0cda09e51da37b38f8f4c5ae02eb3f538e926bbdf41734455f7ce0030106fc250737ae65ba3242e51e4eda00afa934384e651d79b77c7780880f5a7b179a2f081bddf309b859dc5fa1c137f059d9c519467d48b764ff1cb9ddce3d6dabf6dd587feaad67a08c9b64e2c141fc9fc67974e7ad7b3347dd41cb0e6484fa37394da16bd40b69f917f7a635b4c49632b0f0505afaeda0ced2d179b86db24a62233719904e7a643e43458bde1dde5361cd94950e4d4d5c3a96f0fee6920999c48cf26f9ed2398fd15236c81e26caa4d2982e1c0c47e2174eeb1bdaedfee142428dab40ac9fe27aba51eec4ef465523599d7e62ddddf11924090889e5113aedd9b43249384f2357bc32d9cc551be837359fc4b7121235191df38b1fe1918a956f2b55d0e65203ae8af3780d2798bbfe590415126d0f29ec4939d484946662e9b5fdf76095b358b141760890c3aa0779dcaf449d9907530ebd833fc84bcd91eb7e3f096f5311a5cbc3b3edccc6da465ee7f32ef6982999a0835f2a9566b430a2c0e0b4740589bcd2db793d6c586c5906d8a28a87138cfbcbda403f1fe822ca573068cbde41515b6ccf0d751c3230c559521d95576f48af02a80e27481d5b225d5833a50660d2921b8e650705235ee867754c507c6fea5821e9220eee67ce4b889d6853afc98742ee05574322fa5eacffb80f3ea8745525a41a5fe73a45101a3681af9c841184d1680ade6a2e0cafb6068a71c4f0120e4b1cc44b578ce022678f8d61c77a17aa151e2b69e3005ca85d0fa7"}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:14 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0xfd59, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x788b4ec9b5cf8d6c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x5, 0x35, 0xa, 0x17, 0xa, 0x2000000, 0x2, 0x136, 0x1}}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1d1040, 0x0) bind$can_raw(r4, &(0x7f00000000c0), 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:14 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r4}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r7, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="010025bd7000ffdbdf250200000014000100fe88000000000000000000000000000114000100fc0100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x845) 03:36:14 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="4b3461205a60451164ac3bfed6da1d84", 0x10, 0x40000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x1}, 0x6) 03:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:14 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) bind$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/28, 0x56) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:14 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) socketpair(0x1e, 0x80000, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f00000000c0)) 03:36:14 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x1c010000) 03:36:14 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r6, 0x58d}, 0x14}}, 0x0) 03:36:14 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xb00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:14 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000000)="ff50f9c2da1c34292d5284283053abbc", 0x10) 03:36:14 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') epoll_create1(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f00000000c0)={0x100000, 0x4000}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f0000000000)={0x16, 0x0, [], [@jumbo={0xc2, 0x4, 0x7}]}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xc00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:15 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x4e0f0000) 03:36:15 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x1000000) 03:36:15 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/mcfilter\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xd00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:15 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 03:36:15 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:15 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x7ffff000) 03:36:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xdbd, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xe00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:15 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r6, 0x428, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x10001}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xd5}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4) r7 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0xffffffff, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x9}}) 03:36:15 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:15 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 1768.776976][T20258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xb60f0000) [ 1768.840273][T20274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:16 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@x25, &(0x7f0000000100)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:16 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x1, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980927, 0x7, [], @p_u16=&(0x7f0000000040)=0x280}}) 03:36:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xf00, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:16 executing program 1: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x147240, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 03:36:16 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000780)={0x64, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@weak_binder={0x77622a85, 0x1, 0x3}, @fda={0x66646185, 0x4, 0x1, 0x37}, @fd={0x66642a85, 0x0, r3}}, &(0x7f00000005c0)={0x0, 0x18, 0x38}}}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x1}, @increfs={0x40046304, 0x1}], 0xd2, 0x0, &(0x7f0000000680)="78b2d4c711bd311ed00b3d7bd77f8f177d66015a9ea785850410ec5830c4cb454a72df6b5f38462888ee1ae8ff568fce3769f354ff72f37b63814e327c9bdc0df6c86ecbd98f21c23a49bbe07781cd24176361aa5199ad0bd94fce51659f6b258c6b3cbc96a5e5e44dde6626d71f957797787de7c4be54266bb1288ded13273b976d9600db19e979c049bb5a3075b791df0aa53efa633478d36a16fe0a516d5e847d3e905e0322d569eb56703c6528ef841a74e2416b8dc04c40bfeafa3c7cc75dac43204b7a1c09a933a25d485e2e2313c4"}) 03:36:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xc6000000) 03:36:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x1100, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:16 executing program 0 (fault-call:4 fault-nth:0): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x1200, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1769.479460][T20318] FAULT_INJECTION: forcing a failure. [ 1769.479460][T20318] name failslab, interval 1, probability 0, space 0, times 0 [ 1769.533402][T20318] CPU: 0 PID: 20318 Comm: syz-executor.0 Not tainted 5.8.0-rc6-syzkaller #0 [ 1769.542157][T20318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1769.552198][T20318] Call Trace: [ 1769.555490][T20318] dump_stack+0x10f/0x19d [ 1769.559814][T20318] should_fail+0x23c/0x250 [ 1769.564221][T20318] __should_failslab+0x81/0x90 [ 1769.568974][T20318] should_failslab+0x5/0x20 [ 1769.573467][T20318] kmem_cache_alloc+0x29/0x2b0 [ 1769.578217][T20318] ? getname_flags+0x84/0x3d0 [ 1769.582956][T20318] getname_flags+0x84/0x3d0 [ 1769.587457][T20318] getname+0x15/0x20 [ 1769.591344][T20318] do_sys_openat2+0x2f3/0x4a0 [ 1769.596014][T20318] __x64_sys_openat+0xef/0x110 [ 1769.600796][T20318] do_syscall_64+0x51/0xb0 [ 1769.605208][T20318] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1769.611084][T20318] RIP: 0033:0x45c369 [ 1769.614959][T20318] Code: Bad RIP value. [ 1769.619012][T20318] RSP: 002b:00007f5d5a1f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 03:36:16 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000280)) pipe2(&(0x7f0000000340), 0x80000) 03:36:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xdc0f0000) [ 1769.627415][T20318] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1769.635373][T20318] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1769.643953][T20318] RBP: 00007f5d5a1f9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1769.651912][T20318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1769.659872][T20318] R13: 00007ffefd61d16f R14: 00007f5d5a1fa9c0 R15: 000000000078bf0c 03:36:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x2500, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:17 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000280)) 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x4000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:17 executing program 0 (fault-call:4 fault-nth:1): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:17 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xe20f0000) 03:36:17 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xc6000000) 03:36:17 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x420040, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000380)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000066eeb8a00014001280090001007866726d0000000004000280"], 0x34}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000400)={0x0, 0x5, 0x6, &(0x7f00000003c0)=0x1f}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) pause() sendmsg$nl_route(r6, &(0x7f00000004c0)={0x0, 0xb, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20048010}, 0x220408b4) open_by_handle_at(r6, &(0x7f00000001c0)={0x7c, 0x101, "38d61d417182daec004f40d7989377a40ed393edb1ee0363c87b4c61dd6f1fb0e6e26a2941266387ae02bb72df96e325e538ef02163ec84ba757b654c70b1ab00c93cd793537c5656402e5a33e199dddee4c59282dd491c76d9759b190dc425d215047d46df715085def18a66da5107ad5b44c85"}, 0x701000) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000040)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1770.321563][T20359] FAULT_INJECTION: forcing a failure. [ 1770.321563][T20359] name failslab, interval 1, probability 0, space 0, times 0 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x4788, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1770.392947][T20359] CPU: 0 PID: 20359 Comm: syz-executor.0 Not tainted 5.8.0-rc6-syzkaller #0 [ 1770.402596][T20359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1770.412639][T20359] Call Trace: [ 1770.415929][T20359] dump_stack+0x10f/0x19d [ 1770.420257][T20359] should_fail+0x23c/0x250 [ 1770.424722][T20359] __should_failslab+0x81/0x90 [ 1770.429472][T20359] should_failslab+0x5/0x20 [ 1770.433995][T20359] kmem_cache_alloc+0x29/0x2b0 [ 1770.438748][T20359] ? __alloc_file+0x2e/0x1f0 [ 1770.443328][T20359] __alloc_file+0x2e/0x1f0 [ 1770.447739][T20359] alloc_empty_file+0xcd/0x1c0 [ 1770.452500][T20359] path_openat+0x6a/0x20e0 [ 1770.456905][T20359] ? path_openat+0x1e48/0x20e0 [ 1770.461661][T20359] ? __rcu_read_unlock+0x4b/0x260 [ 1770.466686][T20359] ? aa_file_perm+0x129/0xe00 [ 1770.471361][T20359] ? kstrtoull+0x30b/0x350 [ 1770.475780][T20359] do_filp_open+0xbd/0x1d0 [ 1770.480189][T20359] ? expand_files+0x55/0x510 [ 1770.484770][T20359] ? __check_object_size+0x253/0x310 [ 1770.490046][T20359] ? _raw_spin_unlock+0x2e/0x50 [ 1770.494897][T20359] ? __alloc_fd+0x33c/0x390 [ 1770.499398][T20359] do_sys_openat2+0x33c/0x4a0 [ 1770.504069][T20359] __x64_sys_openat+0xef/0x110 [ 1770.508827][T20359] do_syscall_64+0x51/0xb0 [ 1770.513346][T20359] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1770.519223][T20359] RIP: 0033:0x45c369 [ 1770.523100][T20359] Code: Bad RIP value. [ 1770.527176][T20359] RSP: 002b:00007f5d5a1f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1770.535637][T20359] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x4888, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:17 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xe70f0000) 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x5865, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:17 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@x25, &(0x7f0000000100)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1770.543611][T20359] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1770.551574][T20359] RBP: 00007f5d5a1f9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1770.559546][T20359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1770.567505][T20359] R13: 00007ffefd61d16f R14: 00007f5d5a1fa9c0 R15: 000000000078bf0c 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x6000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:17 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x6558, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:18 executing program 0 (fault-call:4 fault-nth:2): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:18 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0xffffff7f) 03:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x7402, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1770.952761][T20406] FAULT_INJECTION: forcing a failure. [ 1770.952761][T20406] name failslab, interval 1, probability 0, space 0, times 0 [ 1770.974792][T20406] CPU: 1 PID: 20406 Comm: syz-executor.0 Not tainted 5.8.0-rc6-syzkaller #0 [ 1770.983466][T20406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1770.993545][T20406] Call Trace: [ 1770.996833][T20406] dump_stack+0x10f/0x19d [ 1771.001229][T20406] should_fail+0x23c/0x250 [ 1771.005644][T20406] __should_failslab+0x81/0x90 [ 1771.010398][T20406] should_failslab+0x5/0x20 [ 1771.014905][T20406] kmem_cache_alloc+0x29/0x2b0 [ 1771.019741][T20406] ? security_file_alloc+0x30/0x190 [ 1771.024975][T20406] security_file_alloc+0x30/0x190 [ 1771.030105][T20406] __alloc_file+0x83/0x1f0 [ 1771.034536][T20406] alloc_empty_file+0xcd/0x1c0 [ 1771.039386][T20406] path_openat+0x6a/0x20e0 [ 1771.043793][T20406] ? path_openat+0x1e48/0x20e0 [ 1771.048567][T20406] ? __rcu_read_unlock+0x4b/0x260 [ 1771.053656][T20406] ? aa_file_perm+0x129/0xe00 [ 1771.058376][T20406] ? kstrtoull+0x30b/0x350 [ 1771.062787][T20406] do_filp_open+0xbd/0x1d0 [ 1771.067195][T20406] ? expand_files+0x55/0x510 [ 1771.071860][T20406] ? __check_object_size+0x253/0x310 [ 1771.077141][T20406] ? _raw_spin_unlock+0x2e/0x50 [ 1771.081983][T20406] ? __alloc_fd+0x33c/0x390 [ 1771.086479][T20406] do_sys_openat2+0x33c/0x4a0 [ 1771.091166][T20406] __x64_sys_openat+0xef/0x110 [ 1771.095921][T20406] do_syscall_64+0x51/0xb0 [ 1771.100467][T20406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1771.106345][T20406] RIP: 0033:0x45c369 [ 1771.110221][T20406] Code: Bad RIP value. [ 1771.114271][T20406] RSP: 002b:00007f5d5a1f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1771.122709][T20406] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1771.130730][T20406] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1771.138689][T20406] RBP: 00007f5d5a1f9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1771.146648][T20406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1771.154608][T20406] R13: 00007ffefd61d16f R14: 00007f5d5a1fa9c0 R15: 000000000078bf0c 03:36:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f00000001c0)=0x2, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000040)=0x80, &(0x7f0000000140)=0x2) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:18 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1000000010, 0x80002, 0x0) 03:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8100, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:18 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:18 executing program 0 (fault-call:4 fault-nth:3): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1771.214187][T20415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1771.306244][T20431] FAULT_INJECTION: forcing a failure. [ 1771.306244][T20431] name failslab, interval 1, probability 0, space 0, times 0 [ 1771.372409][T20431] CPU: 0 PID: 20431 Comm: syz-executor.0 Not tainted 5.8.0-rc6-syzkaller #0 [ 1771.381151][T20431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1771.391207][T20431] Call Trace: [ 1771.394512][T20431] dump_stack+0x10f/0x19d [ 1771.398828][T20431] should_fail+0x23c/0x250 [ 1771.403229][T20431] __should_failslab+0x81/0x90 [ 1771.407978][T20431] should_failslab+0x5/0x20 [ 1771.412465][T20431] kmem_cache_alloc+0x29/0x2b0 [ 1771.417214][T20431] ? __d_alloc+0x36/0x370 [ 1771.421530][T20431] __d_alloc+0x36/0x370 [ 1771.425752][T20431] ? _raw_spin_unlock+0x2e/0x50 [ 1771.430593][T20431] d_alloc_parallel+0x51/0xd10 [ 1771.435393][T20431] ? __rcu_read_unlock+0x4b/0x260 [ 1771.440406][T20431] ? __d_lookup+0x38b/0x3b0 [ 1771.444947][T20431] path_openat+0x665/0x20e0 [ 1771.449962][T20431] do_filp_open+0xbd/0x1d0 [ 1771.454544][T20431] ? _raw_spin_unlock+0x2e/0x50 [ 1771.459377][T20431] ? __alloc_fd+0x33c/0x390 [ 1771.463868][T20431] do_sys_openat2+0x33c/0x4a0 [ 1771.468535][T20431] __x64_sys_openat+0xef/0x110 [ 1771.473284][T20431] do_syscall_64+0x51/0xb0 [ 1771.477728][T20431] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1771.484576][T20431] RIP: 0033:0x45c369 [ 1771.488450][T20431] Code: Bad RIP value. [ 1771.492681][T20431] RSP: 002b:00007f5d5a1f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1771.501076][T20431] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1771.509032][T20431] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c 03:36:18 executing program 1 (fault-call:4 fault-nth:0): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8847, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1771.516985][T20431] RBP: 00007f5d5a1f9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1771.524938][T20431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1771.532911][T20431] R13: 00007ffefd61d16f R14: 00007f5d5a1fa9c0 R15: 000000000078bf0c 03:36:18 executing program 0 (fault-call:4 fault-nth:4): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8848, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1771.668032][T20440] FAULT_INJECTION: forcing a failure. [ 1771.668032][T20440] name failslab, interval 1, probability 0, space 0, times 0 [ 1771.674998][T20443] FAULT_INJECTION: forcing a failure. [ 1771.674998][T20443] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 1771.693858][T20443] CPU: 1 PID: 20443 Comm: syz-executor.0 Not tainted 5.8.0-rc6-syzkaller #0 [ 1771.702509][T20443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1771.712549][T20443] Call Trace: [ 1771.715939][T20443] dump_stack+0x10f/0x19d [ 1771.720261][T20443] should_fail+0x23c/0x250 [ 1771.724857][T20443] __alloc_pages_nodemask+0xec/0x390 [ 1771.730276][T20443] kmem_getpages+0x21/0x340 [ 1771.734772][T20443] cache_grow_begin+0x76/0x250 [ 1771.739532][T20443] cache_alloc_refill+0x326/0x3e0 [ 1771.744642][T20443] ? should_fail+0xd6/0x250 [ 1771.749137][T20443] ? check_preemption_disabled+0x51/0x140 [ 1771.754881][T20443] kmem_cache_alloc+0x1c2/0x2b0 [ 1771.759725][T20443] ? __d_alloc+0x36/0x370 [ 1771.764079][T20443] __d_alloc+0x36/0x370 [ 1771.768245][T20443] ? _raw_spin_unlock+0x2e/0x50 [ 1771.773100][T20443] d_alloc_parallel+0x51/0xd10 [ 1771.777856][T20443] ? __rcu_read_unlock+0x4b/0x260 [ 1771.782867][T20443] ? __d_lookup+0x38b/0x3b0 [ 1771.787359][T20443] path_openat+0x665/0x20e0 [ 1771.791933][T20443] do_filp_open+0xbd/0x1d0 [ 1771.796344][T20443] ? _raw_spin_unlock+0x2e/0x50 [ 1771.801264][T20443] ? __alloc_fd+0x33c/0x390 [ 1771.805768][T20443] do_sys_openat2+0x33c/0x4a0 [ 1771.810434][T20443] __x64_sys_openat+0xef/0x110 [ 1771.815261][T20443] do_syscall_64+0x51/0xb0 [ 1771.819666][T20443] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1771.825540][T20443] RIP: 0033:0x45c369 [ 1771.829410][T20443] Code: Bad RIP value. [ 1771.833472][T20443] RSP: 002b:00007f5d5a1f9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1771.841876][T20443] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1771.849884][T20443] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1771.857840][T20443] RBP: 00007f5d5a1f9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1771.865794][T20443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1771.873770][T20443] R13: 00007ffefd61d16f R14: 00007f5d5a1fa9c0 R15: 000000000078bf0c [ 1771.881771][T20440] CPU: 0 PID: 20440 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 1771.890441][T20440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1771.900487][T20440] Call Trace: [ 1771.903772][T20440] dump_stack+0x10f/0x19d [ 1771.908094][T20440] should_fail+0x23c/0x250 [ 1771.912527][T20440] __should_failslab+0x81/0x90 [ 1771.917285][T20440] should_failslab+0x5/0x20 [ 1771.921778][T20440] kmem_cache_alloc+0x29/0x2b0 [ 1771.926525][T20440] ? getname_flags+0x84/0x3d0 [ 1771.931199][T20440] getname_flags+0x84/0x3d0 [ 1771.935697][T20440] getname+0x15/0x20 [ 1771.939581][T20440] do_sys_openat2+0x2f3/0x4a0 [ 1771.944257][T20440] __x64_sys_openat+0xef/0x110 [ 1771.949012][T20440] do_syscall_64+0x51/0xb0 [ 1771.953449][T20440] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1771.959754][T20440] RIP: 0033:0x45c369 [ 1771.963670][T20440] Code: Bad RIP value. 03:36:19 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0xd79b9badb2536794, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010003b0e0000000000887900000000007456d25d715a4a9296d898d977cb7daaabe20804b5750fa6f1f31034aa09af525df0e01bc07be79a78bab8b7558eddd7748649639784ca64007c5930d4ef78c1e1a089cf0623bf57282443e239f7adc2ce3071982a6a0e2751078e3c3c92a75bdb4f108b9e", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:19 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1771.967724][T20440] RSP: 002b:00007fad1ed73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1771.976123][T20440] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1771.984108][T20440] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1771.992070][T20440] RBP: 00007fad1ed73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1772.000050][T20440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1772.008011][T20440] R13: 00007fff2c13808f R14: 00007fad1ed749c0 R15: 000000000078bf0c 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8b01, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1772.080000][T20452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xbd0d, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:19 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:36:19 executing program 4: exit(0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x20, 0x3, @udp='udp:syz0\x00'}}}, ["", ""]}, 0x34}}, 0x20000010) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) 03:36:19 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r9, 0xc0045003, &(0x7f00000001c0)) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1772.310552][T20452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xfeff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:19 executing program 1 (fault-call:4 fault-nth:1): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xff0f, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:19 executing program 0 (fault-call:4 fault-nth:5): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1772.430229][T20483] FAULT_INJECTION: forcing a failure. [ 1772.430229][T20483] name failslab, interval 1, probability 0, space 0, times 0 [ 1772.498215][T20483] CPU: 0 PID: 20483 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 1772.506899][T20483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1772.517040][T20483] Call Trace: [ 1772.520327][T20483] dump_stack+0x10f/0x19d [ 1772.524683][T20483] should_fail+0x23c/0x250 [ 1772.529168][T20483] __should_failslab+0x81/0x90 [ 1772.533922][T20483] should_failslab+0x5/0x20 [ 1772.538427][T20483] kmem_cache_alloc+0x29/0x2b0 [ 1772.543179][T20483] ? __alloc_file+0x2e/0x1f0 [ 1772.547819][T20483] __alloc_file+0x2e/0x1f0 [ 1772.552245][T20483] alloc_empty_file+0xcd/0x1c0 [ 1772.557010][T20483] path_openat+0x6a/0x20e0 [ 1772.561482][T20483] ? path_openat+0x1e48/0x20e0 [ 1772.566235][T20483] ? __rcu_read_unlock+0x4b/0x260 [ 1772.571251][T20483] ? aa_file_perm+0x129/0xe00 [ 1772.575927][T20483] ? kstrtoull+0x30b/0x350 [ 1772.580355][T20483] do_filp_open+0xbd/0x1d0 [ 1772.584790][T20483] ? expand_files+0x55/0x510 [ 1772.589372][T20483] ? __check_object_size+0x253/0x310 [ 1772.594680][T20483] ? _raw_spin_unlock+0x2e/0x50 [ 1772.599538][T20483] ? __alloc_fd+0x33c/0x390 [ 1772.604045][T20483] do_sys_openat2+0x33c/0x4a0 [ 1772.608713][T20483] __x64_sys_openat+0xef/0x110 [ 1772.613469][T20483] do_syscall_64+0x51/0xb0 [ 1772.617917][T20483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1772.623802][T20483] RIP: 0033:0x45c369 [ 1772.627681][T20483] Code: Bad RIP value. [ 1772.631737][T20483] RSP: 002b:00007fad1ed73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1772.640145][T20483] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 03:36:19 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:36:19 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xfffe, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1772.648195][T20483] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1772.656160][T20483] RBP: 00007fad1ed73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1772.664120][T20483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1772.672081][T20483] R13: 00007fff2c13808f R14: 00007fad1ed749c0 R15: 000000000078bf0c 03:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x34000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:20 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x3, 0x0) 03:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x400300, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:20 executing program 1 (fault-call:4 fault-nth:2): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:20 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x1000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:20 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1e8, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @private2, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x420087eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5881}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20000040}, 0x40084) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r8, 0x103, 0x3, &(0x7f00000001c0)=0x8001, &(0x7f0000000200)=0x4) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:20 executing program 4: exit(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) r1 = getpgrp(r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/40}) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x0, 0x1}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:20 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x5, 0x0) 03:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x2000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1773.262809][T20528] FAULT_INJECTION: forcing a failure. [ 1773.262809][T20528] name failslab, interval 1, probability 0, space 0, times 0 [ 1773.325443][T20528] CPU: 0 PID: 20528 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 1773.334130][T20528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1773.344172][T20528] Call Trace: [ 1773.347492][T20528] dump_stack+0x10f/0x19d [ 1773.351825][T20528] should_fail+0x23c/0x250 [ 1773.356233][T20528] __should_failslab+0x81/0x90 [ 1773.360987][T20528] should_failslab+0x5/0x20 [ 1773.365523][T20528] kmem_cache_alloc+0x29/0x2b0 [ 1773.370348][T20528] ? security_file_alloc+0x30/0x190 03:36:20 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) socket$nl_generic(0x10, 0x3, 0x10) [ 1773.375539][T20528] security_file_alloc+0x30/0x190 [ 1773.380553][T20528] __alloc_file+0x83/0x1f0 [ 1773.385017][T20528] alloc_empty_file+0xcd/0x1c0 [ 1773.389779][T20528] path_openat+0x6a/0x20e0 [ 1773.394186][T20528] ? path_openat+0x1e48/0x20e0 [ 1773.398947][T20528] ? __rcu_read_unlock+0x4b/0x260 [ 1773.403955][T20528] ? aa_file_perm+0x129/0xe00 [ 1773.408620][T20528] ? kstrtoull+0x30b/0x350 [ 1773.413724][T20528] do_filp_open+0xbd/0x1d0 [ 1773.418139][T20528] ? expand_files+0x55/0x510 [ 1773.422768][T20528] ? __check_object_size+0x253/0x310 [ 1773.428069][T20528] ? _raw_spin_unlock+0x2e/0x50 [ 1773.432912][T20528] ? __alloc_fd+0x33c/0x390 [ 1773.437418][T20528] do_sys_openat2+0x33c/0x4a0 [ 1773.442092][T20528] __x64_sys_openat+0xef/0x110 [ 1773.446853][T20528] do_syscall_64+0x51/0xb0 [ 1773.451307][T20528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1773.457283][T20528] RIP: 0033:0x45c369 [ 1773.461166][T20528] Code: Bad RIP value. [ 1773.465242][T20528] RSP: 002b:00007fad1ed73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 03:36:20 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x6, 0x0) [ 1773.473642][T20528] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1773.481605][T20528] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1773.489568][T20528] RBP: 00007fad1ed73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1773.497531][T20528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1773.505613][T20528] R13: 00007fff2c13808f R14: 00007fad1ed749c0 R15: 000000000078bf0c 03:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x3000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:20 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x8, 0x0) 03:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x4000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:20 executing program 1 (fault-call:4 fault-nth:3): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:20 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2) 03:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x5000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1773.784561][T20567] FAULT_INJECTION: forcing a failure. [ 1773.784561][T20567] name failslab, interval 1, probability 0, space 0, times 0 03:36:21 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) socket$nl_generic(0x10, 0x3, 0x10) [ 1773.828942][T20567] CPU: 0 PID: 20567 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 1773.837627][T20567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1773.847671][T20567] Call Trace: [ 1773.851031][T20567] dump_stack+0x10f/0x19d [ 1773.855354][T20567] should_fail+0x23c/0x250 [ 1773.859832][T20567] __should_failslab+0x81/0x90 [ 1773.864589][T20567] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1773.870295][T20567] should_failslab+0x5/0x20 [ 1773.874809][T20567] __kmalloc+0x43/0x2d0 [ 1773.879029][T20567] tomoyo_realpath_from_path+0x98/0x3c0 [ 1773.884573][T20567] tomoyo_check_open_permission+0xaf/0x370 [ 1773.890414][T20567] tomoyo_file_open+0xd0/0xe0 [ 1773.895090][T20567] security_file_open+0x3f/0x90 [ 1773.900001][T20567] do_dentry_open+0x27c/0x8e0 [ 1773.904671][T20567] vfs_open+0x43/0x50 [ 1773.908647][T20567] path_openat+0x185f/0x20e0 [ 1773.913235][T20567] ? aa_file_perm+0x129/0xe00 [ 1773.917909][T20567] do_filp_open+0xbd/0x1d0 [ 1773.922464][T20567] ? _raw_spin_unlock+0x2e/0x50 [ 1773.927330][T20567] ? __alloc_fd+0x33c/0x390 [ 1773.931856][T20567] do_sys_openat2+0x33c/0x4a0 [ 1773.936581][T20567] __x64_sys_openat+0xef/0x110 [ 1773.941336][T20567] do_syscall_64+0x51/0xb0 [ 1773.945745][T20567] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1773.951628][T20567] RIP: 0033:0x45c369 [ 1773.955529][T20567] Code: Bad RIP value. [ 1773.959583][T20567] RSP: 002b:00007fad1ed73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1773.967986][T20567] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1773.975949][T20567] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1773.983910][T20567] RBP: 00007fad1ed73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1773.991966][T20567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1773.999931][T20567] R13: 00007fff2c13808f R14: 00007fad1ed749c0 R15: 000000000078bf0c 03:36:21 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x3, 0x4, 0x0, 0x975, 0x5, 0x4}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:21 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x3) 03:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x6000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:21 executing program 1 (fault-call:4 fault-nth:4): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1774.089389][T20567] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:21 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:21 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x4) [ 1774.220628][T20593] FAULT_INJECTION: forcing a failure. [ 1774.220628][T20593] name failslab, interval 1, probability 0, space 0, times 0 [ 1774.243603][T20593] CPU: 0 PID: 20593 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 1774.252278][T20593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1774.262319][T20593] Call Trace: [ 1774.265600][T20593] dump_stack+0x10f/0x19d [ 1774.269960][T20593] should_fail+0x23c/0x250 [ 1774.274369][T20593] __should_failslab+0x81/0x90 [ 1774.279124][T20593] ? tomoyo_encode2+0x1e2/0x350 [ 1774.283967][T20593] should_failslab+0x5/0x20 [ 1774.288460][T20593] __kmalloc+0x43/0x2d0 [ 1774.292607][T20593] ? tomoyo_get_local_path+0x421/0x430 [ 1774.298054][T20593] tomoyo_encode2+0x1e2/0x350 [ 1774.302792][T20593] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1774.308431][T20593] tomoyo_check_open_permission+0xaf/0x370 [ 1774.314264][T20593] tomoyo_file_open+0xd0/0xe0 [ 1774.318963][T20593] security_file_open+0x3f/0x90 [ 1774.323808][T20593] do_dentry_open+0x27c/0x8e0 [ 1774.328574][T20593] vfs_open+0x43/0x50 [ 1774.332566][T20593] path_openat+0x185f/0x20e0 [ 1774.337154][T20593] ? aa_file_perm+0x129/0xe00 [ 1774.341827][T20593] do_filp_open+0xbd/0x1d0 [ 1774.346239][T20593] ? _raw_spin_unlock+0x2e/0x50 [ 1774.351092][T20593] ? __alloc_fd+0x33c/0x390 [ 1774.355597][T20593] do_sys_openat2+0x33c/0x4a0 [ 1774.360298][T20593] __x64_sys_openat+0xef/0x110 [ 1774.365053][T20593] do_syscall_64+0x51/0xb0 [ 1774.369461][T20593] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1774.375355][T20593] RIP: 0033:0x45c369 [ 1774.379230][T20593] Code: Bad RIP value. [ 1774.383279][T20593] RSP: 002b:00007fad1ed73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1774.391687][T20593] RAX: ffffffffffffffda RBX: 0000000000021200 RCX: 000000000045c369 [ 1774.399681][T20593] RDX: 0000000000000002 RSI: 0000000020000300 RDI: ffffffffffffff9c [ 1774.407677][T20593] RBP: 00007fad1ed73ca0 R08: 0000000000000000 R09: 0000000000000000 03:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x7000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:21 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) [ 1774.415640][T20593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1774.423604][T20593] R13: 00007fff2c13808f R14: 00007fad1ed749c0 R15: 000000000078bf0c 03:36:21 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5) [ 1774.491875][T20593] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:21 executing program 1 (fault-call:4 fault-nth:5): capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:21 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x6) 03:36:22 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x9000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:22 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x7) 03:36:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x3, 0x0) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xa000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:22 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x8) 03:36:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x5, 0x0) 03:36:22 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)={0x0, 0x1fff, 0xffff, 0x0, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x51}, 0x40000) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:22 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xb000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:22 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x9) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xc000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x6, 0x0) 03:36:22 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xd000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x8, 0x0) 03:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xe000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:23 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2) 03:36:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:23 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000, 0xffffffff}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:23 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb) 03:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xf000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:23 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x3) 03:36:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x10000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:23 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc) 03:36:23 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x4) 03:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x11000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x12000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x25000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:24 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd) 03:36:24 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5) 03:36:24 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:24 executing program 4: exit(0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x24c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x78000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9c90}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9d9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb9}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cf0d070}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x810}, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:24 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x40000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:24 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe) 03:36:24 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x6) 03:36:24 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x60000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:24 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x7) 03:36:24 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:24 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x10) 03:36:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x65580000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:24 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x8) 03:36:25 executing program 4: exit(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:25 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x11) 03:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x74020000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:25 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:25 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x9) 03:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x81000000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:25 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x12) 03:36:25 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa) 03:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x81ffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:25 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x25) 03:36:25 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb) 03:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x88470000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:26 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:26 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c) 03:36:26 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc) 03:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x88480000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:26 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x300) 03:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x88a8ffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:26 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd) 03:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x8b010000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:26 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x500) 03:36:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:26 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe) 03:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x99df92be, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:26 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x600) 03:36:26 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x10) 03:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x9effffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x700) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xbd0d0000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x11) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x900) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xbe92df99, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x12) 03:36:27 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa00) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xefffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x25) 03:36:27 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(0x0, &(0x7f0000000200)=[{0x4}, {0x0, 0xffffffff}, {0x2}], 0x3) semop(r0, &(0x7f0000000100)=[{0x0, 0x5}], 0x1) geteuid() r1 = semget$private(0x0, 0x0, 0x8) semop(r1, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r1, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(0x0, &(0x7f0000000080)=[{0x4, 0xfffffffffffefffc, 0x1000}, {0x1, 0x6}], 0x2) semop(r2, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r2, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000040)={0x1, 0x3, 0x9, 0x1, 'syz0\x00', 0x200}) semctl$IPC_STAT(r2, 0x0, 0x2, 0x0) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb00) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xf0ffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xfeff0000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc00) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x300) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xff0f0000, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:27 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:27 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd00) 03:36:27 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x500) 03:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xffffa888, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xffffff7f, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe00) 03:36:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x600) 03:36:28 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:28 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000980)={{{@in=@remote, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000a80)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setresuid(0x0, r7, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xffffff81, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1100) 03:36:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x700) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xffffff9e, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1200) 03:36:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x900) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xffffffef, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa00) 03:36:28 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f00) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0xfffffff0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:28 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r8, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb00) 03:36:28 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2500) 03:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc00) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c00) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd00) 03:36:29 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$bt_sco(r9, &(0x7f00000001c0)={0x1f, @fixed={[], 0x11}}, 0x8) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff00) 03:36:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe00) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2000000) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1100) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x3000000) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1200) 03:36:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x4000000) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f00) 03:36:29 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5000000) 03:36:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2500) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x6000000) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c00) 03:36:30 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYRES16=r2], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x17}}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', r7, 0x4, 0x5, 0xbe, 0x8000, 0x29, @private1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x8, 0x10, 0x9, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x4, 0xfc, 0x7, 0x7, 0x15, @mcast2, @ipv4={[], [], @rand_addr=0x64010101}, 0x1, 0x10, 0x3f45, 0x1}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fcdbdf251100000038000180140002006d6163766c616e3000000000000000000800030000000000080003000300000008000300020000000800030002000000600001801400020067656e657665300000000000000000001400020076657468305f766c616e000000000000140002007866726d3000000000000000000000000800030002000000080003000100000008000100", @ANYRES32=r8, @ANYBLOB="1d000100", @ANYRES32=r9, @ANYBLOB], 0xac}}, 0x20000995) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x7000000) 03:36:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff00) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x8000000) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x9000000) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000) 03:36:30 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000001c0)) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2000000) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa000000) 03:36:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x3000000) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb000000) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0xf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:30 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc000000) 03:36:30 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x4000000) 03:36:30 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2100000007e9c656f7215b809300"/31, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) preadv(r6, &(0x7f0000000500), 0xb1, 0x0, 0x0) 03:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd000000) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe000000) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x6000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x220400, 0x0) ioctl$SIOCAX25GETINFOOLD(r9, 0x89e9, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x40010, r8, 0xd000) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x10000000) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x7000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x8000000) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x11000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) eventfd(0x7) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x12000000) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x9000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f000000) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb000000) 03:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:31 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x25000000) 03:36:32 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000240)=[{&(0x7f0000000040)=""/246, 0xf6}, {&(0x7f00000001c0)=""/128, 0x80}], 0x10000086, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc000000) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c000000) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd000000) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xebffffff) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x0, 0x2, 0x6, 0x3, 0x8, @mcast1, @mcast1, 0x80, 0x7800, 0x1ff, 0x8}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4044001) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f00000001c0)=""/159, 0x9f}], 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r8, &(0x7f0000000000), 0x20000000, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0xa1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b00], 0x0, &(0x7f00000000c0), &(0x7f0000000b00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x60, 0xfbfb, 'vlan1\x00', 'batadv0\x00', 'bridge_slave_0\x00', 'ip6gretap0\x00', @multicast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x14, 0x0, 0xf7, 'veth1_to_bond\x00', 'erspan0\x00', 'macvlan1\x00', 'veth0_to_bridge\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x36}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x856, 0x886, 0x8be, [@u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0xfff, 0x1}, {0x8, 0x1}, {0x7}, {0xc567, 0x1}, {0x5}, {0x1, 0x3}, {0x80000001, 0x2}, {0x2, 0x1}, {0xff}, {0xfffffffa, 0x3}, {0x2}], [{0xe45f, 0x9}, {0x2, 0xda}, {0x9, 0x7}, {0x4, 0xff}, {0x1, 0xea}, {0x7fffffff, 0x6}, {0xfffffffc, 0x8}, {0x5, 0xffffffff}, {0x3, 0x8}, {0x2, 0x10001}, {0x101, 0x5}], 0x1, 0xb}, {[{0x7ff}, {0x6, 0x1}, {0xbe8, 0x3}, {0x101}, {0x0, 0x1}, {0x3, 0x3}, {0x7fff}, {0x6, 0x3}, {0x9, 0x1}, {0x3}], [{0x4, 0x7f}, {0x7fff, 0x4}, {0xff, 0x9}, {}, {0x5, 0xf0}, {0x9, 0x7}, {0xfffffffe, 0x4}, {0x81, 0x3ff}, {0x9, 0x9}, {0x4, 0x1}, {0x8000}], 0x5, 0x2}, {[{0x7}, {0xe94, 0x1}, {0x2, 0x2}, {0x400, 0x2}, {0x8, 0x3}, {0x1ff, 0x1}, {0x7f, 0x1}, {0x7f, 0x2}, {0x4, 0x1}, {0x1ff, 0x1}, {0x2, 0x1}], [{0x1, 0x2}, {0x1000, 0x9}, {0xf, 0x20}, {0x8, 0x2}, {0x7, 0xfff}, {0x5, 0x5}, {0x100, 0x5}, {0xc0000000, 0x1}, {0x7fff, 0xfc9b}, {0x0, 0x4}, {0x4, 0x6}], 0x4, 0x5}, {[{0x100, 0x1}, {0x81, 0x1}, {0xa10, 0x2}, {0x4}, {0x9}, {0x1000, 0x1}, {0x8, 0x1}, {0x8, 0x1}, {0x525ca16e, 0x3}, {0x4, 0x1}, {0xfffffff8, 0x1}], [{0xfedf, 0x7fff}, {0x7, 0xff}, {0x7, 0x7}, {0x200, 0x5}, {0x8, 0x6}, {0xfa, 0x1cb}, {0x1, 0x8}, {0x7fff, 0x5}, {0x101, 0xcf}, {0xb9a1, 0x7f}, {0x7, 0x81}], 0xb}, {[{0x7fff, 0x2}, {0x7, 0x1}, {0x8, 0x3}, {0xfffffff7, 0x1}, {0x0, 0x1}, {0xffffffff, 0x1}, {0x3, 0x3}, {0x3, 0x2}, {0xfffffffe, 0x3}, {0x8137, 0x1}, {0x6}], [{0x8}, {0x5, 0x1}, {0x0, 0x80}, {0x0, 0x2}, {0x0, 0x7}, {0x6, 0x462}, {0x80, 0x1f}, {0x8, 0x3}, {0x10001, 0xbb6f}, {0x5, 0x7f}, {0x1, 0x81}], 0x0, 0x8}, {[{0x0, 0x2}, {0xaba, 0x1}, {0x9, 0x2}, {0x9}, {0x1, 0x2}, {0x8}, {0x0, 0x1}, {0x1, 0x2}, {0x8000}, {0x4f4c00, 0x3}, {0xc0e, 0x2}], [{0x132, 0x48}, {0xfffffff9, 0xd845}, {0x3, 0x100}, {0x1f, 0xfffffff7}, {0x10000, 0x2}, {0x2, 0xfb}, {0xffffffff}, {0x7, 0x20}, {0x0, 0x7}, {0x0, 0x7}, {0x5, 0x1}], 0x4, 0x6}, {[{0x2c, 0x3}, {0xfffffffb, 0x1}, {0x100}, {0xb7}, {0x2}, {0x7ff, 0x2}, {0x5, 0x2}, {0x7}, {0x755, 0x1}, {0x9, 0x1}, {0xffffff80, 0x2}], [{0x8000, 0xd54a}, {0x10000, 0x9}, {0x6, 0xffff695d}, {0x57, 0x832e31}, {0x9, 0x1f}, {0x1, 0xc37}, {0x5, 0xae7}, {0x3, 0x9}, {0x7, 0x51}, {0x7, 0x2}, {0x7ff, 0x3ff}], 0x1, 0x4}, {[{0x400, 0x2}, {0x1, 0x2}, {0x4}, {0x5da1}, {0xab4, 0x1}, {0xc415, 0x1}, {0xff, 0x3}, {0x374, 0x1}, {0x3}, {0x240000, 0x2}, {0xff}], [{0x101, 0x81}, {0x4, 0x8}, {0x8000, 0x2}, {0x6, 0x90c5}, {0x8, 0xdc0}, {0x5, 0xfffffffd}, {0x3ff, 0x1f}, {0x3e, 0x8001}, {0x7f, 0x3}, {0x40, 0x252d}, {0xfffffa38, 0x1000}], 0x9, 0x1}, {[{0x20, 0x2}, {0x4, 0x3}, {0x0, 0x1}, {0x401, 0x3}, {0x1}, {0xffffffc0, 0x1}, {0x42, 0x3}, {0x80000000}, {0x75b3, 0x2}, {0x1ff, 0x2}, {0x7fffffff}], [{0x1, 0x81}, {0x1, 0x9}, {0x2a1}, {0x0, 0x5}, {0xfffffffb, 0x1}, {0x8, 0x5c}, {0x375, 0x9}, {0x5}, {0x800, 0x8}, {0xfff, 0xffff}, {0x101, 0x8}], 0x8, 0x8}, {[{0x0, 0x3}, {0x8000, 0x3}, {0x4, 0x3}, {0x5}, {}, {0x70, 0x2}, {0x6, 0x2}, {0x80}, {0xa178, 0x2}, {0x2}, {0xbb, 0x2}], [{0x7, 0x3ff}, {0x4, 0x7fffffff}, {0x4, 0x1ff}, {0x2, 0x5}, {0x0, 0x8001}, {0x1}, {0x1}, {0x4, 0x3}, {0x7fffffff, 0x6}, {0x5, 0x7}, {0x7, 0x71}]}, {[{0x2}, {}, {0x3, 0x2}, {0x10000, 0x1}, {0x3, 0x3}, {0x10001, 0x3}, {0x2, 0x1}, {0x9, 0x3}, {0x0, 0x3}, {0x1, 0x1}, {0x5, 0x3}], [{0x7bb, 0x7}, {0x0, 0x1ff}, {0x100}, {0x2, 0x101}, {0x101, 0x861d}, {0x6, 0x5}, {0x7, 0x4}, {0x5, 0x9f5}, {0x23, 0x4}, {0x8, 0x5c3d}, {0x6, 0x5}], 0x1, 0x4}], 0x4, 0x1}}}], [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xa94) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe000000) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xf6ffffff) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff000000) 03:36:32 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x10000000) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xffffffeb) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x11000000) 03:36:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:36:32 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xfffffff6) 03:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x12000000) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f000000) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000000000) 03:36:33 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x25000000) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x100000000000000) 03:36:33 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_PBSZGET(r6, 0x127b, &(0x7f0000000240)) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0)={0x1, 0xfffffff7, 0x4, 0x10000, 0x5}, 0x14) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000200)={0x9, 0x8001, 0x3d, 0x4}) syz_open_dev$ttys(0xc, 0x2, 0x1) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c000000) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x200000000000000) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xebffffff) 03:36:33 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSETMODE(r6, 0x4b3a, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f0000000680)={0x8, &(0x7f00000001c0)=[{}, {}, {@fixed}, {}, {}, {@none}, {@none}, {@fixed}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x300000000000000) 03:36:33 executing program 2 (fault-call:3 fault-nth:0): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xf6ffffff) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0xf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x400000000000000) [ 1786.433718][T21446] FAULT_INJECTION: forcing a failure. [ 1786.433718][T21446] name failslab, interval 1, probability 0, space 0, times 0 [ 1786.503213][T21446] CPU: 1 PID: 21446 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1786.511923][T21446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1786.522038][T21446] Call Trace: [ 1786.525393][T21446] dump_stack+0x10f/0x19d [ 1786.529721][T21446] should_fail+0x23c/0x250 [ 1786.535108][T21446] __should_failslab+0x81/0x90 [ 1786.539859][T21446] should_failslab+0x5/0x20 [ 1786.544353][T21446] kmem_cache_alloc+0x29/0x2b0 [ 1786.549124][T21446] ? getname_flags+0x84/0x3d0 [ 1786.553791][T21446] getname_flags+0x84/0x3d0 [ 1786.558284][T21446] getname+0x15/0x20 [ 1786.563151][T21446] do_sys_openat2+0x2f3/0x4a0 [ 1786.567822][T21446] __x64_sys_open+0xe2/0x110 [ 1786.572401][T21446] do_syscall_64+0x51/0xb0 [ 1786.576813][T21446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1786.582693][T21446] RIP: 0033:0x4160e1 [ 1786.586568][T21446] Code: Bad RIP value. [ 1786.590619][T21446] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff000000) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1786.599025][T21446] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1786.606999][T21446] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1786.614962][T21446] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1786.623269][T21446] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000000 [ 1786.631256][T21446] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:33 executing program 2 (fault-call:3 fault-nth:1): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:33 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xffffffeb) 03:36:33 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x500000000000000) 03:36:33 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x84f78c327688f9dd, 0x0) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x501080, 0x0) setsockopt$packet_buf(r10, 0x107, 0x1, &(0x7f0000000240)="da67b1ca0f", 0x5) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1786.762978][T21466] FAULT_INJECTION: forcing a failure. [ 1786.762978][T21466] name failslab, interval 1, probability 0, space 0, times 0 [ 1786.802152][T21466] CPU: 1 PID: 21466 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1786.810933][T21466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1786.820980][T21466] Call Trace: [ 1786.824264][T21466] dump_stack+0x10f/0x19d [ 1786.828586][T21466] should_fail+0x23c/0x250 [ 1786.832994][T21466] __should_failslab+0x81/0x90 [ 1786.837747][T21466] should_failslab+0x5/0x20 [ 1786.842239][T21466] kmem_cache_alloc+0x29/0x2b0 [ 1786.846992][T21466] ? __alloc_file+0x2e/0x1f0 [ 1786.851666][T21466] __alloc_file+0x2e/0x1f0 [ 1786.856077][T21466] alloc_empty_file+0xcd/0x1c0 [ 1786.860835][T21466] path_openat+0x6a/0x20e0 [ 1786.865243][T21466] ? __rcu_read_unlock+0x4b/0x260 [ 1786.870259][T21466] ? aa_file_perm+0x129/0xe00 [ 1786.874994][T21466] ? kstrtoull+0x30b/0x350 [ 1786.879406][T21466] do_filp_open+0xbd/0x1d0 [ 1786.883820][T21466] ? expand_files+0x55/0x510 [ 1786.888399][T21466] ? __check_object_size+0x253/0x310 [ 1786.893683][T21466] ? _raw_spin_unlock+0x2e/0x50 [ 1786.898529][T21466] ? __alloc_fd+0x33c/0x390 [ 1786.903032][T21466] do_sys_openat2+0x33c/0x4a0 [ 1786.907712][T21466] __x64_sys_open+0xe2/0x110 [ 1786.912315][T21466] do_syscall_64+0x51/0xb0 [ 1786.916853][T21466] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1786.922734][T21466] RIP: 0033:0x4160e1 [ 1786.926631][T21466] Code: Bad RIP value. [ 1786.930686][T21466] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1786.939088][T21466] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1786.947078][T21466] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1786.955038][T21466] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1786.962996][T21466] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000001 [ 1786.970975][T21466] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xfffffff6) 03:36:34 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x600000000000000) 03:36:34 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x700000000000000) 03:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000000000) 03:36:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:34 executing program 2 (fault-call:3 fault-nth:2): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:34 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x800000000000000) 03:36:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x100000000000000) 03:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1787.505827][T21513] FAULT_INJECTION: forcing a failure. [ 1787.505827][T21513] name failslab, interval 1, probability 0, space 0, times 0 [ 1787.548253][T21513] CPU: 1 PID: 21513 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1787.556937][T21513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1787.567092][T21513] Call Trace: [ 1787.570406][T21513] dump_stack+0x10f/0x19d [ 1787.574794][T21513] should_fail+0x23c/0x250 [ 1787.579205][T21513] __should_failslab+0x81/0x90 [ 1787.584019][T21513] should_failslab+0x5/0x20 [ 1787.588510][T21513] kmem_cache_alloc+0x29/0x2b0 [ 1787.593269][T21513] ? security_file_alloc+0x30/0x190 [ 1787.598474][T21513] security_file_alloc+0x30/0x190 [ 1787.603605][T21513] __alloc_file+0x83/0x1f0 [ 1787.608021][T21513] alloc_empty_file+0xcd/0x1c0 [ 1787.612784][T21513] path_openat+0x6a/0x20e0 [ 1787.617199][T21513] ? __rcu_read_unlock+0x4b/0x260 [ 1787.622221][T21513] ? aa_file_perm+0x129/0xe00 [ 1787.626894][T21513] ? kstrtoull+0x30b/0x350 [ 1787.631331][T21513] do_filp_open+0xbd/0x1d0 [ 1787.635745][T21513] ? expand_files+0x55/0x510 [ 1787.640330][T21513] ? __check_object_size+0x253/0x310 [ 1787.645616][T21513] ? _raw_spin_unlock+0x2e/0x50 [ 1787.650536][T21513] ? __alloc_fd+0x33c/0x390 [ 1787.655038][T21513] do_sys_openat2+0x33c/0x4a0 [ 1787.659716][T21513] __x64_sys_open+0xe2/0x110 [ 1787.664298][T21513] do_syscall_64+0x51/0xb0 [ 1787.668780][T21513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1787.674663][T21513] RIP: 0033:0x4160e1 [ 1787.679431][T21513] Code: Bad RIP value. [ 1787.683482][T21513] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x200000000000000) 03:36:34 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x900000000000000) [ 1787.691961][T21513] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1787.700271][T21513] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1787.708233][T21513] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1787.716193][T21513] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000002 [ 1787.724153][T21513] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:35 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r6, &(0x7f0000000200), 0x0, 0x4000800) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000001380)=0x5, 0x4) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xfe48}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/221, 0xdd}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="4f84f5390999b2da2be4d186f3a967893ffe50a5592dad68e81c517a709395671ad1ed4ac1", 0x25, 0xe9d}], 0x1004000, &(0x7f00000002c0)=ANY=[@ANYBLOB="757466382c73657373696f6e3d3078a74d5b70b637a48c303030303030303030303030303036322c696f636861727365743d69736f383835392d332c6d6f64653d3078303030303030303030303030b06231392c6e6f726f636b2c63727566742c686964652c7375626a"]) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x300000000000000) 03:36:35 executing program 2 (fault-call:3 fault-nth:3): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:35 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa00000000000000) 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x400000000000000) [ 1787.986607][T21551] FAULT_INJECTION: forcing a failure. [ 1787.986607][T21551] name failslab, interval 1, probability 0, space 0, times 0 [ 1788.038925][T21551] CPU: 1 PID: 21551 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1788.047709][T21551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1788.057823][T21551] Call Trace: [ 1788.061108][T21551] dump_stack+0x10f/0x19d [ 1788.065429][T21551] should_fail+0x23c/0x250 [ 1788.069871][T21551] __should_failslab+0x81/0x90 [ 1788.074634][T21551] should_failslab+0x5/0x20 [ 1788.079131][T21551] kmem_cache_alloc_trace+0x32/0x2c0 [ 1788.084501][T21551] ? proc_self_get_link+0x90/0x100 [ 1788.089626][T21551] proc_self_get_link+0x90/0x100 [ 1788.094668][T21551] ? proc_setup_self+0x1d0/0x1d0 [ 1788.099679][T21551] step_into+0x94d/0xe70 [ 1788.103932][T21551] walk_component+0x190/0x350 [ 1788.108680][T21551] link_path_walk+0x462/0x730 [ 1788.113354][T21551] path_openat+0x199/0x20e0 [ 1788.117855][T21551] ? __rcu_read_unlock+0x4b/0x260 [ 1788.122876][T21551] ? aa_file_perm+0x129/0xe00 [ 1788.127569][T21551] do_filp_open+0xbd/0x1d0 [ 1788.131990][T21551] ? _raw_spin_unlock+0x2e/0x50 [ 1788.136929][T21551] ? __alloc_fd+0x33c/0x390 [ 1788.141434][T21551] do_sys_openat2+0x33c/0x4a0 [ 1788.146108][T21551] __x64_sys_open+0xe2/0x110 [ 1788.150713][T21551] do_syscall_64+0x51/0xb0 [ 1788.155143][T21551] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1788.161020][T21551] RIP: 0033:0x4160e1 [ 1788.164900][T21551] Code: Bad RIP value. [ 1788.168954][T21551] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1788.177393][T21551] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb00000000000000) [ 1788.185454][T21551] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1788.193415][T21551] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1788.201376][T21551] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000003 [ 1788.209354][T21551] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:35 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc00000000000000) 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x500000000000000) 03:36:35 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd00000000000000) 03:36:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x600000000000000) 03:36:35 executing program 2 (fault-call:3 fault-nth:4): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:35 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe00000000000000) 03:36:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x700000000000000) [ 1788.731767][T21588] FAULT_INJECTION: forcing a failure. [ 1788.731767][T21588] name failslab, interval 1, probability 0, space 0, times 0 [ 1788.776595][T21588] CPU: 0 PID: 21588 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1788.785345][T21588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1788.795390][T21588] Call Trace: [ 1788.798690][T21588] dump_stack+0x10f/0x19d [ 1788.803128][T21588] should_fail+0x23c/0x250 [ 1788.807542][T21588] __should_failslab+0x81/0x90 [ 1788.812305][T21588] should_failslab+0x5/0x20 [ 1788.816797][T21588] kmem_cache_alloc+0x29/0x2b0 [ 1788.821555][T21588] ? __d_alloc+0x36/0x370 [ 1788.825885][T21588] __d_alloc+0x36/0x370 [ 1788.830031][T21588] d_alloc_parallel+0x51/0xd10 [ 1788.834788][T21588] ? sprintf+0x71/0x90 [ 1788.838927][T21588] ? lockref_put_return+0xed/0x140 [ 1788.844032][T21588] ? __rcu_read_unlock+0x4b/0x260 [ 1788.849048][T21588] ? __d_lookup+0x38b/0x3b0 [ 1788.853577][T21588] ? dput+0x374/0x420 [ 1788.857552][T21588] __lookup_slow+0x7f/0x250 [ 1788.862045][T21588] walk_component+0x2a5/0x350 [ 1788.866768][T21588] link_path_walk+0x462/0x730 [ 1788.871504][T21588] path_openat+0x199/0x20e0 [ 1788.876006][T21588] ? __rcu_read_unlock+0x4b/0x260 [ 1788.881025][T21588] ? aa_file_perm+0x129/0xe00 [ 1788.885713][T21588] do_filp_open+0xbd/0x1d0 [ 1788.890134][T21588] ? noop_direct_IO+0x10/0x10 [ 1788.894849][T21588] ? __alloc_fd+0x33c/0x390 [ 1788.899397][T21588] do_sys_openat2+0x33c/0x4a0 [ 1788.904131][T21588] __x64_sys_open+0xe2/0x110 [ 1788.908719][T21588] do_syscall_64+0x51/0xb0 [ 1788.913136][T21588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1788.919016][T21588] RIP: 0033:0x4160e1 [ 1788.922891][T21588] Code: Bad RIP value. [ 1788.926947][T21588] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1788.935374][T21588] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1788.943336][T21588] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1788.951295][T21588] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1788.959334][T21588] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000004 [ 1788.967293][T21588] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:36 executing program 2 (fault-call:3 fault-nth:5): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x800000000000000) 03:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:36 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000000000000) 03:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1789.116016][T21606] FAULT_INJECTION: forcing a failure. [ 1789.116016][T21606] name failslab, interval 1, probability 0, space 0, times 0 03:36:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x900000000000000) [ 1789.186343][T21606] CPU: 0 PID: 21606 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1789.195023][T21606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1789.205069][T21606] Call Trace: [ 1789.208357][T21606] dump_stack+0x10f/0x19d [ 1789.212685][T21606] should_fail+0x23c/0x250 [ 1789.217096][T21606] __should_failslab+0x81/0x90 [ 1789.221942][T21606] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1789.228272][T21606] should_failslab+0x5/0x20 03:36:36 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1100000000000000) [ 1789.232770][T21606] kmem_cache_alloc+0x29/0x2b0 [ 1789.237531][T21606] ? proc_alloc_inode+0x23/0x80 [ 1789.242417][T21606] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1789.248739][T21606] proc_alloc_inode+0x23/0x80 [ 1789.253575][T21606] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1789.259937][T21606] new_inode_pseudo+0x38/0x190 [ 1789.264743][T21606] new_inode+0x21/0x100 [ 1789.268894][T21606] proc_pid_make_inode+0x24/0x1e0 [ 1789.273942][T21606] proc_pident_instantiate+0x40/0x190 [ 1789.279376][T21606] proc_tgid_base_lookup+0x10c/0x180 03:36:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xa00000000000000) [ 1789.284653][T21606] __lookup_slow+0x182/0x250 [ 1789.289245][T21606] walk_component+0x2a5/0x350 [ 1789.293917][T21606] link_path_walk+0x462/0x730 [ 1789.298591][T21606] path_openat+0x199/0x20e0 [ 1789.303093][T21606] ? __rcu_read_unlock+0x4b/0x260 [ 1789.308116][T21606] ? aa_file_perm+0x129/0xe00 [ 1789.312787][T21606] do_filp_open+0xbd/0x1d0 [ 1789.317197][T21606] ? noop_direct_IO+0x10/0x10 [ 1789.321864][T21606] ? __alloc_fd+0x33c/0x390 [ 1789.326363][T21606] do_sys_openat2+0x33c/0x4a0 [ 1789.331038][T21606] __x64_sys_open+0xe2/0x110 [ 1789.335629][T21606] do_syscall_64+0x51/0xb0 [ 1789.340052][T21606] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1789.345935][T21606] RIP: 0033:0x4160e1 [ 1789.349811][T21606] Code: Bad RIP value. [ 1789.353866][T21606] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1789.362262][T21606] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1789.370228][T21606] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1789.378191][T21606] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xb00000000000000) [ 1789.386150][T21606] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000005 [ 1789.394286][T21606] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:36 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1200000000000000) 03:36:36 executing program 2 (fault-call:3 fault-nth:6): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xc00000000000000) 03:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:36 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f00000000000000) [ 1789.577101][T21637] FAULT_INJECTION: forcing a failure. [ 1789.577101][T21637] name failslab, interval 1, probability 0, space 0, times 0 [ 1789.639708][T21637] CPU: 0 PID: 21637 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1789.648395][T21637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1789.658459][T21637] Call Trace: [ 1789.661754][T21637] dump_stack+0x10f/0x19d [ 1789.666075][T21637] should_fail+0x23c/0x250 [ 1789.670499][T21637] __should_failslab+0x81/0x90 [ 1789.675256][T21637] should_failslab+0x5/0x20 [ 1789.679832][T21637] kmem_cache_alloc+0x29/0x2b0 [ 1789.684584][T21637] ? __d_alloc+0x36/0x370 [ 1789.688901][T21637] __d_alloc+0x36/0x370 [ 1789.693069][T21637] d_alloc_parallel+0x51/0xd10 [ 1789.697891][T21637] ? __rcu_read_unlock+0x4b/0x260 [ 1789.702906][T21637] ? __d_lookup+0x38b/0x3b0 [ 1789.707425][T21637] path_openat+0x665/0x20e0 [ 1789.711930][T21637] do_filp_open+0xbd/0x1d0 [ 1789.716424][T21637] ? noop_direct_IO+0x10/0x10 [ 1789.721180][T21637] ? __alloc_fd+0x33c/0x390 [ 1789.725707][T21637] do_sys_openat2+0x33c/0x4a0 [ 1789.730381][T21637] __x64_sys_open+0xe2/0x110 [ 1789.734963][T21637] do_syscall_64+0x51/0xb0 [ 1789.739375][T21637] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1789.745256][T21637] RIP: 0033:0x4160e1 [ 1789.749154][T21637] Code: Bad RIP value. [ 1789.753208][T21637] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1789.761610][T21637] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1789.769571][T21637] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1789.777530][T21637] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:37 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2500000000000000) [ 1789.785493][T21637] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000006 [ 1789.793452][T21637] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:37 executing program 2 (fault-call:3 fault-nth:7): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xd00000000000000) 03:36:37 executing program 4: r0 = socket(0xf, 0xf975b3eba108ebaa, 0x200) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4011}, 0x40) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendto(r3, &(0x7f0000000340)="c01415c91b359c52e91d0e59f8aabaf1e162227f02e45d0187fef2d9eb79049bed94918fb640bb818a18dfd8ea2ff2771f9b356d113728ec63ecba705e8453a3055038934e1924695e0a5145f452cccf0ed0fc5d4f8d3a70055447e54b8ef3a9e64a602c7b4aa48de3fb07b70aa562d27050d9cad24b13d951f32a558d4ef0fe", 0x80, 0x4000000, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x8, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x40000) exit(0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x101000, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x80}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1789.958221][T21658] FAULT_INJECTION: forcing a failure. [ 1789.958221][T21658] name failslab, interval 1, probability 0, space 0, times 0 [ 1789.991112][T21658] CPU: 1 PID: 21658 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1789.999800][T21658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1790.009841][T21658] Call Trace: [ 1790.013138][T21658] dump_stack+0x10f/0x19d [ 1790.017469][T21658] should_fail+0x23c/0x250 [ 1790.022017][T21658] __should_failslab+0x81/0x90 [ 1790.026770][T21658] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1790.033083][T21658] should_failslab+0x5/0x20 [ 1790.037573][T21658] kmem_cache_alloc+0x29/0x2b0 [ 1790.042324][T21658] ? proc_alloc_inode+0x23/0x80 [ 1790.047214][T21658] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1790.053529][T21658] proc_alloc_inode+0x23/0x80 [ 1790.058219][T21658] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1790.064561][T21658] new_inode_pseudo+0x38/0x190 [ 1790.069391][T21658] new_inode+0x21/0x100 [ 1790.073533][T21658] proc_get_inode+0x1e/0x360 [ 1790.078127][T21658] proc_lookup_de+0x1b3/0x230 [ 1790.082864][T21658] proc_tgid_net_lookup+0x3f/0xc0 [ 1790.087934][T21658] ? proc_create_net_single_write+0xf0/0xf0 [ 1790.093813][T21658] path_openat+0xa6e/0x20e0 [ 1790.098309][T21658] do_filp_open+0xbd/0x1d0 [ 1790.102715][T21658] ? noop_direct_IO+0x10/0x10 [ 1790.107376][T21658] ? __alloc_fd+0x33c/0x390 [ 1790.111899][T21658] do_sys_openat2+0x33c/0x4a0 [ 1790.116645][T21658] __x64_sys_open+0xe2/0x110 [ 1790.121223][T21658] do_syscall_64+0x51/0xb0 [ 1790.125659][T21658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.131531][T21658] RIP: 0033:0x4160e1 [ 1790.135410][T21658] Code: Bad RIP value. [ 1790.139456][T21658] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1790.147863][T21658] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 03:36:37 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c00000000000000) 03:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1790.156685][T21658] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1790.164643][T21658] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1790.172673][T21658] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000007 [ 1790.180632][T21658] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xe00000000000000) 03:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:37 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xebffffff00000000) 03:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1000000000000000) 03:36:37 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xf6ffffff00000000) 03:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:37 executing program 2 (fault-call:3 fault-nth:8): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1100000000000000) [ 1790.765876][T21698] FAULT_INJECTION: forcing a failure. [ 1790.765876][T21698] name failslab, interval 1, probability 0, space 0, times 0 [ 1790.805784][T21698] CPU: 0 PID: 21698 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1790.814473][T21698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1790.824519][T21698] Call Trace: [ 1790.827879][T21698] dump_stack+0x10f/0x19d [ 1790.832199][T21698] should_fail+0x23c/0x250 [ 1790.836634][T21698] __should_failslab+0x81/0x90 [ 1790.841389][T21698] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 1790.847116][T21698] should_failslab+0x5/0x20 [ 1790.851646][T21698] __kmalloc+0x43/0x2d0 [ 1790.855793][T21698] tomoyo_realpath_from_path+0x98/0x3c0 [ 1790.861334][T21698] tomoyo_check_open_permission+0xaf/0x370 [ 1790.867142][T21698] tomoyo_file_open+0xd0/0xe0 [ 1790.871816][T21698] security_file_open+0x3f/0x90 [ 1790.876657][T21698] do_dentry_open+0x27c/0x8e0 [ 1790.881326][T21698] vfs_open+0x43/0x50 [ 1790.885342][T21698] path_openat+0x185f/0x20e0 [ 1790.889990][T21698] do_filp_open+0xbd/0x1d0 [ 1790.894404][T21698] ? noop_direct_IO+0x10/0x10 [ 1790.899072][T21698] ? __alloc_fd+0x33c/0x390 [ 1790.903569][T21698] do_sys_openat2+0x33c/0x4a0 [ 1790.908240][T21698] __x64_sys_open+0xe2/0x110 [ 1790.912822][T21698] do_syscall_64+0x51/0xb0 [ 1790.917312][T21698] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1790.923194][T21698] RIP: 0033:0x4160e1 [ 1790.927068][T21698] Code: Bad RIP value. [ 1790.931121][T21698] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1790.939535][T21698] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1790.947498][T21698] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1790.955449][T21698] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1790.963415][T21698] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000008 [ 1790.971427][T21698] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c [ 1790.988768][T21698] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:38 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0xe2e5}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:38 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff00000000000000) 03:36:38 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1200000000000000) 03:36:38 executing program 2 (fault-call:3 fault-nth:9): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:38 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xffffffff00000000) [ 1791.155496][T21718] FAULT_INJECTION: forcing a failure. [ 1791.155496][T21718] name failslab, interval 1, probability 0, space 0, times 0 03:36:38 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x1f00000000000000) [ 1791.220623][T21718] CPU: 0 PID: 21718 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1791.229302][T21718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1791.239388][T21718] Call Trace: [ 1791.242689][T21718] dump_stack+0x10f/0x19d [ 1791.247014][T21718] should_fail+0x23c/0x250 [ 1791.251426][T21718] __should_failslab+0x81/0x90 [ 1791.256182][T21718] ? tomoyo_encode2+0x1e2/0x350 [ 1791.261019][T21718] should_failslab+0x5/0x20 [ 1791.265518][T21718] __kmalloc+0x43/0x2d0 [ 1791.269666][T21718] ? tomoyo_get_local_path+0x421/0x430 [ 1791.275113][T21718] tomoyo_encode2+0x1e2/0x350 [ 1791.279784][T21718] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1791.285676][T21718] tomoyo_check_open_permission+0xaf/0x370 [ 1791.291530][T21718] tomoyo_file_open+0xd0/0xe0 [ 1791.296202][T21718] security_file_open+0x3f/0x90 [ 1791.301141][T21718] do_dentry_open+0x27c/0x8e0 [ 1791.305815][T21718] vfs_open+0x43/0x50 [ 1791.309791][T21718] path_openat+0x185f/0x20e0 [ 1791.315074][T21718] do_filp_open+0xbd/0x1d0 03:36:38 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x2500000000000000) [ 1791.319482][T21718] ? noop_direct_IO+0x10/0x10 [ 1791.324144][T21718] ? __alloc_fd+0x33c/0x390 [ 1791.328643][T21718] do_sys_openat2+0x33c/0x4a0 [ 1791.333358][T21718] __x64_sys_open+0xe2/0x110 [ 1791.337972][T21718] do_syscall_64+0x51/0xb0 [ 1791.342380][T21718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1791.348256][T21718] RIP: 0033:0x4160e1 [ 1791.352135][T21718] Code: Bad RIP value. [ 1791.356187][T21718] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:38 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLERROR(r5, &(0x7f0000000080)={0x9, 0x7, 0x1}, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) 03:36:38 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x5c00000000000000) 03:36:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1791.364584][T21718] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1791.372544][T21718] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1791.380504][T21718] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1791.388464][T21718] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000009 [ 1791.396422][T21718] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1791.592123][T21718] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:39 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x6}, 0x8) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:39 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xebffffff00000000) 03:36:39 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x11, {0x4, 0x1, 0x8}, 0x5, r3, r6, 0x4e9, 0x9b8, 0x1000, 0x233, 0xfffffffffffffffd, 0x7, 0xffffffff, 0x5, 0x7fff, 0x3, 0x4c, 0xd5e, 0x235, 0x2, 0xfff}}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x18b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:39 executing program 2 (fault-call:3 fault-nth:10): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x274}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1792.032162][T21758] FAULT_INJECTION: forcing a failure. [ 1792.032162][T21758] name failslab, interval 1, probability 0, space 0, times 0 [ 1792.087583][T21758] CPU: 0 PID: 21758 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1792.096269][T21758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1792.106833][T21758] Call Trace: [ 1792.110225][T21758] dump_stack+0x10f/0x19d [ 1792.114547][T21758] should_fail+0x23c/0x250 [ 1792.118959][T21758] __should_failslab+0x81/0x90 [ 1792.123715][T21758] should_failslab+0x5/0x20 [ 1792.128210][T21758] kmem_cache_alloc+0x29/0x2b0 [ 1792.132987][T21758] ? proc_reg_open+0x157/0x320 [ 1792.137744][T21758] proc_reg_open+0x157/0x320 [ 1792.142367][T21758] ? proc_reg_mmap+0x180/0x180 [ 1792.147129][T21758] do_dentry_open+0x580/0x8e0 [ 1792.151819][T21758] vfs_open+0x43/0x50 [ 1792.155788][T21758] path_openat+0x185f/0x20e0 [ 1792.160391][T21758] do_filp_open+0xbd/0x1d0 [ 1792.164827][T21758] ? noop_direct_IO+0x10/0x10 [ 1792.169528][T21758] ? __alloc_fd+0x33c/0x390 [ 1792.174025][T21758] do_sys_openat2+0x33c/0x4a0 [ 1792.178699][T21758] __x64_sys_open+0xe2/0x110 [ 1792.183308][T21758] do_syscall_64+0x51/0xb0 [ 1792.187740][T21758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1792.193650][T21758] RIP: 0033:0x4160e1 [ 1792.197527][T21758] Code: Bad RIP value. [ 1792.201583][T21758] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1792.210793][T21758] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1792.218754][T21758] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1792.226736][T21758] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:39 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) prctl$PR_GET_DUMPABLE(0x3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$alg(r3, 0x0, 0x0, 0x80800) r4 = socket(0x10, 0x800, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) 03:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:39 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xf6ffffff00000000) [ 1792.234700][T21758] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000a [ 1792.242664][T21758] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:39 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = pidfd_getfd(r2, r6, 0x0) sendmsg$OSF_MSG_REMOVE(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {0x4}, [{{0x254, 0x1, {{0x1, 0x3}, 0x7, 0x6, 0x1000, 0x400, 0x11, 'syz0\x00', "074cac14640e7762cdd5ce59b60ed5227dc2169ede803c6cf9462bba0c1b7f66", "776f86234e99abe75e0543a40c0fc39b56d3103a75eb25b02b2b6c80ee6275fe", [{0x401, 0x6, {0x3, 0x4}}, {0x8, 0x1000, {0x0, 0xc08}}, {0xffff, 0xee, {0x0, 0x9}}, {0x4, 0x3, {0x6126f8d62c7a1e26, 0x4}}, {0x2, 0x7ff, {0x0, 0x7d3e}}, {0xfffe, 0xfff9, {0x3, 0x400}}, {0x3, 0x19a, {0x3, 0x7}}, {0x1000, 0x9, {0x1, 0x95}}, {0x401, 0x56e, {0x1, 0xffff}}, {0x5, 0xd72, {0x0, 0x7f}}, {0x7, 0xf0, {0x1, 0xbd}}, {0x8, 0x1}, {0x3, 0x8, {0x0, 0x8000}}, {0xcd5, 0x0, {0x3}}, {0x2, 0x7f, {0x2, 0x6}}, {0x2, 0xfff, {0x1, 0x4}}, {0x1000, 0x5, {0x2, 0x6}}, {0xffff, 0x1, {0x3, 0x51}}, {0x87fd, 0x114, {0x1, 0x7fffffff}}, {0x42e, 0x20, {0x0, 0x8}}, {0x6, 0x0, {0x2, 0xa53}}, {0x20, 0x5, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x151}}, {0x20, 0x5, {0x1, 0x20}}, {0x80, 0x2801, {0x2, 0x7ff}}, {0x40, 0x9, {0x0, 0x20}}, {0x1f, 0x9, {0x2, 0x8000}}, {0xff, 0x4, {0x3, 0x1000}}, {0x0, 0x0, {0x2, 0x1ff}}, {0x6, 0x5538, {0x1, 0x3}}, {0xffff, 0x7fff, {0x3, 0x81}}, {0x21, 0x4, {0x0, 0xffff}}, {0x2, 0x8, {0x2, 0x3ff}}, {0x5, 0xff, {0x1, 0x6}}, {0x6bd3, 0x2, {0x0, 0x4a08}}, {0x9, 0x1f, {0x2, 0x1}}, {0x7fff, 0x8, {0x1, 0x10001}}, {0x800, 0x8001, {0x3, 0x606}}, {0xd1d0, 0xcb55, {0x3, 0x9}}, {0xff01, 0xff, {0x2, 0x3}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x2400c010}, 0x8015) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000080)={r10, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e23, 0xb6ec, @empty, 0x1}}, 0x200, 0x1}, 0x90) 03:36:39 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xff00000000000000) 03:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:40 executing program 4: exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:40 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0xffffffff00000000) 03:36:40 executing program 2 (fault-call:3 fault-nth:11): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:40 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) r7 = syz_io_uring_complete(0x0) bind$nfc_llcp(r7, &(0x7f00000003c0)={0x27, 0x1, 0x2, 0x2, 0x3, 0x1, "a2915d133f04a08e6737c51864c8befbc28e0f77f908215d691abc8f23f4d7e7eebcc4f48f05a7be306035459ce71aa4e80a9179855cd8e79aad3bfb5cdd8d", 0x21}, 0x60) 03:36:40 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000040)=0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1792.951708][T21802] FAULT_INJECTION: forcing a failure. [ 1792.951708][T21802] name failslab, interval 1, probability 0, space 0, times 0 [ 1793.000982][T21802] CPU: 0 PID: 21802 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1793.009669][T21802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1793.019738][T21802] Call Trace: [ 1793.023034][T21802] dump_stack+0x10f/0x19d [ 1793.027362][T21802] should_fail+0x23c/0x250 [ 1793.031840][T21802] __should_failslab+0x81/0x90 [ 1793.036598][T21802] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1793.042912][T21802] should_failslab+0x5/0x20 03:36:40 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400000}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1793.047400][T21802] kmem_cache_alloc+0x29/0x2b0 [ 1793.052191][T21802] ? proc_alloc_inode+0x23/0x80 [ 1793.057045][T21802] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1793.063404][T21802] proc_alloc_inode+0x23/0x80 [ 1793.068077][T21802] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1793.074401][T21802] new_inode_pseudo+0x38/0x190 [ 1793.079966][T21802] new_inode+0x21/0x100 [ 1793.084215][T21802] proc_get_inode+0x1e/0x360 [ 1793.088811][T21802] proc_lookup_de+0x1b3/0x230 [ 1793.093479][T21802] proc_tgid_net_lookup+0x3f/0xc0 [ 1793.098494][T21802] ? proc_create_net_single_write+0xf0/0xf0 [ 1793.104377][T21802] path_openat+0xa6e/0x20e0 [ 1793.108882][T21802] do_filp_open+0xbd/0x1d0 [ 1793.113294][T21802] ? noop_direct_IO+0x10/0x10 [ 1793.118001][T21802] ? __alloc_fd+0x33c/0x390 [ 1793.122500][T21802] do_sys_openat2+0x33c/0x4a0 [ 1793.127170][T21802] __x64_sys_open+0xe2/0x110 [ 1793.131748][T21802] do_syscall_64+0x51/0xb0 [ 1793.136157][T21802] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1793.142093][T21802] RIP: 0033:0x4160e1 [ 1793.146010][T21802] Code: Bad RIP value. 03:36:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1793.150066][T21802] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1793.158459][T21802] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1793.166449][T21802] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1793.174415][T21802] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1793.182367][T21802] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000b [ 1793.190318][T21802] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:40 executing program 3: clone(0x400000b806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:40 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg(r3, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x2, 0x1, {0xa, 0x4e22, 0x2, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="2d159d3c4f70171ea607fd222e38ab6d08b00c503aa841f49813cabf48fdfef2c3bf73d34c3051501a5db6c73789f6f538ada109a036ba69ab761e28bb7d8065c4972dbe49a7308e778ab469872c3d70bed25b70673e292203c97d81c16773f7c2cc4df3335790af4524b1fa1a0414b46a15e037e47ff8f5aed342c8110ee4c9dfcff16b848ceaf41bbf70a3a78d3b9fc886d256a39a931db1d7e3d2d3396e4d03883a6173493799318512a78194f90403e1abb337e2430052d496c78e930f06cddcbbb56c6fabeb7cd9638e", 0xcc}, {&(0x7f0000000100)="8ff8b4", 0x3}, {&(0x7f0000000340)="3bdbd288125cfa0c0dc3205530d2296ae01f5598e72816844ab3e69dcf9fb48aaa7b5eea4e7a7f52836f0c49b79bb3ff50c896ed689b62328594b2acb73013df3a420154147240cb2abc7e94e703287b178a9aa2daee6238e9816afa23b42082e7ec75940c358f0921738de0cbb012c85de6b4f97979cfa4e49bbe3d05571aed500a9ecda175f73fbe4369414aeac555f09cb776413020af31a70d85b1469a300a8ac5428fa4b6d3a84f73b95e3ebb5a26e8b431", 0xb4}, {&(0x7f0000000280)="1ea5441317dfcfc5cacaa8dad3a4ccf4d9c0d8ea00f81300207379e08c079aa4aaefcefa6cd7883bc7a7f78ea2d84614fa19c5812af8c5edc85c", 0x3a}, {&(0x7f0000000400)="9969e5ee9ebffff019965b470fdf41672c6a65a1309f8eb4aa87e00e21a95519df43d68d134de35d7a61d9c07b51d50149a6199f17e9c26ec42a48af686dd32ce5cf306d7cc377a635013ae2213559a4af698ae34a4818ee76614fc935e4ab1a538715d4628bcd45e1f5128cdddf289eed27d65dbd88e14b0d31161addc1f5f955716b1fb0f09dd535f5ca826f3c43c22a128862c0b0c8d3da41a78a056fb1a5cac4a330ea2b4b1a4d9b256d96e535cb4000791dae236accf88593ca825ba422f857db40c99e87205a68def2148f942b4f07c6b89f0a08aa459e196cfa582064870e", 0xe2}], 0x5}, 0x4008000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:40 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @identifier="f051a0de8d29f0a731bcc7b32b776ce7"}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) ioctl$FIOCLEX(r1, 0x5451) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000180)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40121200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddr={0x54, 0x16, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x78, 0x84, 0xfd, r7}, [@IFA_LOCAL={0x14, 0x2, @private1}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x10) 03:36:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1793.390069][T21838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:36:41 executing program 2 (fault-call:3 fault-nth:12): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:41 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getpeername$llc(r3, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000240)=0x1, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x42a880, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r5, 0xc01c64ad, &(0x7f00000001c0)={0x1c03, 0x3ff, 0x7, 0xf3, 0x6fc6, 0x4, 0x51a2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:41 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)={r8, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 03:36:41 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) recvmsg$can_j1939(r5, &(0x7f0000000340)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1}, 0x40000000) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r8, 0xc04c5349, &(0x7f0000000380)={0x9, 0x40, 0x7fffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1793.914434][T21872] FAULT_INJECTION: forcing a failure. [ 1793.914434][T21872] name failslab, interval 1, probability 0, space 0, times 0 [ 1793.976502][T21872] CPU: 1 PID: 21872 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1793.985192][T21872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1793.995239][T21872] Call Trace: [ 1793.998522][T21872] dump_stack+0x10f/0x19d [ 1794.002844][T21872] should_fail+0x23c/0x250 [ 1794.007352][T21872] __should_failslab+0x81/0x90 [ 1794.012109][T21872] should_failslab+0x5/0x20 [ 1794.016602][T21872] kmem_cache_alloc+0x29/0x2b0 [ 1794.021374][T21872] ? __alloc_file+0x2e/0x1f0 [ 1794.025956][T21872] __alloc_file+0x2e/0x1f0 [ 1794.030363][T21872] alloc_empty_file+0xcd/0x1c0 [ 1794.035121][T21872] path_openat+0x6a/0x20e0 [ 1794.039554][T21872] ? debug_smp_processor_id+0x18/0x20 [ 1794.044975][T21872] ? delay_tsc+0x96/0xe0 [ 1794.049212][T21872] do_filp_open+0xbd/0x1d0 [ 1794.053653][T21872] ? expand_files+0x55/0x510 [ 1794.058236][T21872] ? __check_object_size+0x253/0x310 [ 1794.063542][T21872] ? _raw_spin_unlock+0x2e/0x50 [ 1794.068457][T21872] ? __alloc_fd+0x33c/0x390 [ 1794.072987][T21872] do_sys_openat2+0x33c/0x4a0 [ 1794.077702][T21872] __x64_sys_open+0xe2/0x110 [ 1794.082286][T21872] do_syscall_64+0x51/0xb0 [ 1794.086696][T21872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1794.092573][T21872] RIP: 0033:0x4160e1 [ 1794.096449][T21872] Code: Bad RIP value. [ 1794.100500][T21872] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1794.108916][T21872] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1794.117829][T21872] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 03:36:41 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0xffffffffffffffda, 0x1, {0xffffffffffffff01, 0x16cc, 0x0, {0x0, 0x4, 0x8, 0xfffffffffffffff9, 0x3, 0x6, 0x10001, 0x2, 0xfffff801, 0x4347, 0xfffff001, r6, r7, 0x6, 0x7}}}, 0x78) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:41 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x8001, 0x11, 0x80002, 0xff, 0x4}) r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(r0, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r0, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000100)=[{0x1, 0xfffffffffffefffc, 0x1000}, {}], 0x2) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000004340)={&(0x7f0000004240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004300)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000429bd7000fddbdf250a0000001400000000ea9f95009134b8f0fee61aa79d9146"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(r1, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) r5 = semget$private(0x0, 0x2000000010a, 0x0) semop(r5, &(0x7f0000000180)=[{0x0, 0xfffffffffffefffc}, {0x5}], 0x2) semop(r5, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff, 0xd821ad16f0ead8bc}, {}], 0x3) semop(r5, &(0x7f0000000240), 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, 0x0) [ 1794.125797][T21872] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1794.133760][T21872] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000c [ 1794.141719][T21872] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xd00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000000200)=""/74, &(0x7f0000000280)=0x28) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x18800, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNAPSHOT_CREATE_IMAGE(r9, 0x40043311, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f00000000c0)={0x4, 0x2, 0x401, 0x6, "4ab9f6e3c240029a66847a1c59bf18e2d4b9d15cf10ecf7b39311b4c9c8de0a7"}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x208000, 0x0) rt_sigreturn() 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xdbd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:41 executing program 2 (fault-call:3 fault-nth:13): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:41 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1794.576038][T21907] FAULT_INJECTION: forcing a failure. [ 1794.576038][T21907] name failslab, interval 1, probability 0, space 0, times 0 [ 1794.621001][T21907] CPU: 1 PID: 21907 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1794.629691][T21907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1794.639787][T21907] Call Trace: [ 1794.643104][T21907] dump_stack+0x10f/0x19d [ 1794.647425][T21907] should_fail+0x23c/0x250 [ 1794.651832][T21907] __should_failslab+0x81/0x90 [ 1794.657367][T21907] should_failslab+0x5/0x20 [ 1794.661858][T21907] kmem_cache_alloc+0x29/0x2b0 [ 1794.666612][T21907] ? security_file_alloc+0x30/0x190 [ 1794.671875][T21907] security_file_alloc+0x30/0x190 [ 1794.676888][T21907] __alloc_file+0x83/0x1f0 [ 1794.681293][T21907] alloc_empty_file+0xcd/0x1c0 [ 1794.686045][T21907] path_openat+0x6a/0x20e0 [ 1794.690482][T21907] do_filp_open+0xbd/0x1d0 [ 1794.694886][T21907] ? expand_files+0x55/0x510 [ 1794.699465][T21907] ? __check_object_size+0x253/0x310 [ 1794.704881][T21907] ? _raw_spin_unlock+0x2e/0x50 [ 1794.709745][T21907] ? __alloc_fd+0x33c/0x390 [ 1794.714304][T21907] do_sys_openat2+0x33c/0x4a0 [ 1794.718988][T21907] __x64_sys_open+0xe2/0x110 [ 1794.724268][T21907] do_syscall_64+0x51/0xb0 [ 1794.728679][T21907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1794.734560][T21907] RIP: 0033:0x4160e1 [ 1794.738436][T21907] Code: Bad RIP value. [ 1794.742490][T21907] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1794.750945][T21907] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1794.758928][T21907] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1794.766964][T21907] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1794.774922][T21907] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000d [ 1794.782936][T21907] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:42 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x1, 0x20}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:42 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:42 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x174, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x917f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER={0x10c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8001, @private0, 0x5b58}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d9e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r4, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:42 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x490082, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:42 executing program 2 (fault-call:3 fault-nth:14): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:42 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000056508249a277340014001280d430355b5dac94300000000004000280"], 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x0, 0x2, 0x1, r7, 0x0, &(0x7f0000000100)={0x990a7b, 0x6, [], @value=0x7}}) ioctl$FIOCLEX(r6, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000040)={0x7, 0x7, 0x3f, 0x1, 0x5d, "6f98be8600ad16ca6684777efd1619dac8497e", 0x8000, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:42 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/249, 0xf9}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:42 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r5, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r6, 0x6, 0x800}, &(0x7f0000000140)=0x8) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1795.216093][T21956] FAULT_INJECTION: forcing a failure. [ 1795.216093][T21956] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1795.229302][T21956] CPU: 0 PID: 21956 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1795.237961][T21956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1795.248001][T21956] Call Trace: [ 1795.251303][T21956] dump_stack+0x10f/0x19d [ 1795.255655][T21956] should_fail+0x23c/0x250 [ 1795.260069][T21956] __alloc_pages_nodemask+0xec/0x390 [ 1795.265347][T21956] kmem_getpages+0x21/0x340 [ 1795.269863][T21956] cache_grow_begin+0x76/0x250 [ 1795.274617][T21956] cache_alloc_refill+0x326/0x3e0 [ 1795.279629][T21956] ? should_fail+0xd6/0x250 [ 1795.284219][T21956] ? check_preemption_disabled+0x51/0x140 [ 1795.290004][T21956] kmem_cache_alloc+0x1c2/0x2b0 [ 1795.294849][T21956] ? proc_alloc_inode+0x23/0x80 [ 1795.299697][T21956] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1795.306063][T21956] proc_alloc_inode+0x23/0x80 [ 1795.310736][T21956] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1795.317053][T21956] new_inode_pseudo+0x38/0x190 [ 1795.321807][T21956] new_inode+0x21/0x100 [ 1795.325961][T21956] proc_get_inode+0x1e/0x360 [ 1795.330546][T21956] proc_lookup_de+0x1b3/0x230 [ 1795.335228][T21956] proc_tgid_net_lookup+0x3f/0xc0 [ 1795.341200][T21956] ? proc_create_net_single_write+0xf0/0xf0 [ 1795.347088][T21956] path_openat+0xa6e/0x20e0 [ 1795.351700][T21956] do_filp_open+0xbd/0x1d0 [ 1795.356142][T21956] ? noop_direct_IO+0x10/0x10 [ 1795.360812][T21956] ? __alloc_fd+0x33c/0x390 [ 1795.365308][T21956] do_sys_openat2+0x33c/0x4a0 [ 1795.369984][T21956] __x64_sys_open+0xe2/0x110 [ 1795.374571][T21956] do_syscall_64+0x51/0xb0 [ 1795.379059][T21956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1795.384943][T21956] RIP: 0033:0x4160e1 [ 1795.388910][T21956] Code: Bad RIP value. [ 1795.392959][T21956] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1795.401376][T21956] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 03:36:42 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x3, 0x3, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x4005) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)={r3, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="020092006a00e5c6c27b10de65e5024afa563f971fb4e54103b190b1ac4f8ab215cbb44bd70dc5903608e6e54d5f6baa27cbe74c52da1a41f8471136c8d6b67a06366d68aa20361bdd254be49b2dc8f72f31a2b8e9a51e7f44065a75bd9ee95f55565e3cf24ba17e51f39b8bf8fe637b1e554b83f0e7d28ceade8288b2009edbc716106b082a6049ec485d0b50020000000000000042"], 0x9a) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:42 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1795.409382][T21956] RDX: 00007f7049474bf2 RSI: 0000000000000002 RDI: 00007f7049474bd0 [ 1795.417340][T21956] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1795.425320][T21956] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000e [ 1795.433334][T21956] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:42 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x1918a0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r8, 0x400454ce, r10) getgroups(0x3, &(0x7f0000000080)=[r4, r7, r10]) getgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, r11]) 03:36:42 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x298, r7, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35ea880a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5d0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7acdc02f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3c22}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x99e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x73}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x650}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x298}}, 0x40800) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f00000001c0)={{0x4, 0x1b000, 0x8, 0x1, 0x1, 0x8, 0x3, 0x81, 0x2, 0x4b, 0xf0, 0x3}, {0x2000, 0x4, 0xf, 0xff, 0xc5, 0x8, 0x8, 0x3, 0xfb, 0x0, 0x7f, 0x3}, {0x1000, 0x3000, 0xb, 0x4, 0x80, 0x7, 0x81, 0xf8, 0x1, 0x80, 0x6, 0x1f}, {0x4, 0x100000, 0x8, 0x9, 0x9, 0x40, 0x0, 0x1, 0xcf, 0x0, 0x80, 0x3f}, {0x1000, 0x3000, 0x10, 0xaf, 0x0, 0x5, 0x3f, 0x0, 0xff, 0x1, 0x40, 0x2}, {0x2000, 0x100000, 0x0, 0x8, 0x58, 0x81, 0xff, 0x8, 0xfa, 0xf, 0x7, 0x6}, {0xf000, 0x3000, 0xc, 0x8, 0x7c, 0xe6, 0x4, 0xf0, 0x4, 0xff, 0x6, 0xba}, {0xf000, 0x2, 0xc, 0x4, 0x2, 0x86, 0x81, 0x81, 0x5, 0x0, 0x3}, {0x4, 0x40}, {0x110003, 0x6}, 0x80000015, 0x0, 0xd000, 0x40028, 0xb, 0x4d00, 0x1802, [0x200, 0xb286, 0x1, 0x10001]}) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:42 executing program 2 (fault-call:3 fault-nth:15): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x4888}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1795.834200][T22001] FAULT_INJECTION: forcing a failure. [ 1795.834200][T22001] name failslab, interval 1, probability 0, space 0, times 0 [ 1795.886858][T22001] CPU: 0 PID: 22001 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1795.895545][T22001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1795.905596][T22001] Call Trace: [ 1795.909022][T22001] dump_stack+0x10f/0x19d [ 1795.913345][T22001] should_fail+0x23c/0x250 [ 1795.917755][T22001] __should_failslab+0x81/0x90 [ 1795.922508][T22001] should_failslab+0x5/0x20 [ 1795.927000][T22001] kmem_cache_alloc+0x29/0x2b0 [ 1795.931750][T22001] ? __d_alloc+0x36/0x370 [ 1795.936068][T22001] __d_alloc+0x36/0x370 [ 1795.940213][T22001] d_alloc_parallel+0x51/0xd10 [ 1795.944971][T22001] ? __rcu_read_unlock+0x4b/0x260 [ 1795.949986][T22001] ? __d_lookup+0x38b/0x3b0 [ 1795.954486][T22001] path_openat+0x665/0x20e0 [ 1795.958987][T22001] do_filp_open+0xbd/0x1d0 [ 1795.963397][T22001] ? noop_direct_IO+0x10/0x10 [ 1795.968079][T22001] ? __alloc_fd+0x33c/0x390 [ 1795.972581][T22001] do_sys_openat2+0x33c/0x4a0 [ 1795.977373][T22001] __x64_sys_open+0xe2/0x110 [ 1795.982036][T22001] do_syscall_64+0x51/0xb0 [ 1795.986485][T22001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1795.992362][T22001] RIP: 0033:0x4160e1 [ 1795.996274][T22001] Code: Bad RIP value. [ 1796.000327][T22001] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1796.008738][T22001] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1796.016698][T22001] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1796.024654][T22001] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1796.032613][T22001] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000000f [ 1796.040583][T22001] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:43 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x8000}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:43 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)=""/259, 0xf7}], 0x1, &(0x7f00000004c0), 0x100000000000000a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000080)={r7, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r7, 0x8}, &(0x7f0000000200)=0x8) setresuid(r4, r4, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:43 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000740)=""/107, 0x6b}, {&(0x7f00000007c0)=""/62, 0x3e}, {&(0x7f0000000800)=""/178, 0xb2}], 0x5, &(0x7f0000000940)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000000500)=""/116, 0x74}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f00000009c0)=""/180, 0xb4}, {&(0x7f0000000440)=""/150, 0x96}], 0x6, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f00000000c0)={0x9, 0xf5aa, 0x1ff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x8, 0x480) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r6 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) write$P9_RSYMLINK(r6, &(0x7f0000000000)={0x14}, 0x14) close(r6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) 03:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:43 executing program 2 (fault-call:3 fault-nth:16): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:43 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000340)=""/4096) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1796.449735][T22042] FAULT_INJECTION: forcing a failure. [ 1796.449735][T22042] name failslab, interval 1, probability 0, space 0, times 0 03:36:43 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x5c7200, 0x20) 03:36:43 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 1796.546874][T22042] CPU: 0 PID: 22042 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1796.555565][T22042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1796.565606][T22042] Call Trace: [ 1796.568891][T22042] dump_stack+0x10f/0x19d [ 1796.573213][T22042] should_fail+0x23c/0x250 [ 1796.577669][T22042] __should_failslab+0x81/0x90 [ 1796.582436][T22042] should_failslab+0x5/0x20 [ 1796.586952][T22042] kmem_cache_alloc_trace+0x32/0x2c0 [ 1796.592231][T22042] ? proc_self_get_link+0x90/0x100 [ 1796.597431][T22042] proc_self_get_link+0x90/0x100 [ 1796.602363][T22042] ? proc_setup_self+0x1d0/0x1d0 [ 1796.607292][T22042] step_into+0x94d/0xe70 [ 1796.611531][T22042] walk_component+0x190/0x350 [ 1796.616202][T22042] link_path_walk+0x462/0x730 [ 1796.620873][T22042] path_openat+0x199/0x20e0 [ 1796.625394][T22042] do_filp_open+0xbd/0x1d0 [ 1796.629861][T22042] ? _raw_spin_unlock+0x2e/0x50 [ 1796.634712][T22042] ? __alloc_fd+0x33c/0x390 [ 1796.639213][T22042] do_sys_openat2+0x33c/0x4a0 [ 1796.643888][T22042] __x64_sys_open+0xe2/0x110 [ 1796.648475][T22042] do_syscall_64+0x51/0xb0 [ 1796.652891][T22042] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1796.658775][T22042] RIP: 0033:0x4160e1 [ 1796.662669][T22042] Code: Bad RIP value. [ 1796.666726][T22042] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1796.675127][T22042] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1796.683094][T22042] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1796.691051][T22042] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1796.699014][T22042] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000010 [ 1796.706975][T22042] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x7402}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:44 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendto(r3, &(0x7f0000000180)="c945b23b2f64e8b0f89743f15b3428400bfe8e8275182257f664d6c8a6af034a6961fd5f90634e8457ee48efe01b8eeda113a56fba74d8ca26ffc8b20793eb5eab43f75d2f9d2e28e9a4dcc614a189d259a77aab46cfc21b469d86d00a6d18468afd1849001022e80e1d63585189cf9194d2937ffc26c4cabc37b69932ac09ab496fe67545d7eb04b2991c0956f2a752939ed95b7472621e528753dd3e7dfb7d9e9c704db87e6d65f3455edeef6232062c1749ced9539a82b992b4b58f8c49ae9787d9d7b913", 0xc6, 0x24000001, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @empty}, 0x4, 0x3, 0x3, 0x1}}, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:44 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'gretap0\x00', 0x0, 0x1, 0x8, 0x7ff, 0x1, {{0x11, 0x4, 0x2, 0x17, 0x44, 0x66, 0x0, 0xa9, 0x2f, 0x0, @rand_addr=0x64010100, @loopback, {[@rr={0x7, 0x17, 0x87, [@empty, @dev={0xac, 0x14, 0x14, 0x1f}, @remote, @multicast2, @loopback]}, @ssrr={0x89, 0x17, 0xcc, [@remote, @remote, @multicast2, @remote, @empty]}, @end]}}}}}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000b00)={@empty, @mcast1, @remote, 0x0, 0x8, 0x100, 0x0, 0x8, 0x20008, r4}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/232, 0xe8}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f00000002c0)={0x1}) 03:36:44 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xca04, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, &(0x7f0000000100)={0x0, 0x1, 0xd4, {0xd4, 0x21, "6bfefb5a6af73ecaf221781e585860454faca4da6f39782129749cb7a387bd3c047c9b7fea741fe318ad2dc1ffbea3aa229c3ec3f381c417fd0b2e9fdde444c21f7fd4e838b0f411e0b387540a1a66ef0167c3e4525903a1a1e30a40a9bef9ef77222c2fa8388f2efdd15cf0e1514219cf728701f1f3e7265ed9e2ab3fd5614f332966282465901f7c23f799478e48693d15d6697e60993f8a476aa25aa8df34b595c817fe9b4b3cec4668ad6eb13325deca0057b4c6ab6d0db17f1383a6338654478ccc7aa33afec71cfcf2db0248294273"}}, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x22, 0x10, {[@global=@item_012={0x0, 0x1, 0x6}, @local=@item_4={0x3, 0x2, 0x7, "b2fcee16"}, @main=@item_4={0x3, 0x0, 0x8, "1a166e87"}, @global=@item_4={0x3, 0x1, 0x2, "ce664768"}]}}, &(0x7f0000000080)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x73, 0x1, {0x22, 0xe51}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000380)={0x0, 0x18, 0x71, "4ea65656bb190210a4406b601abaec95adff000525ab8a1754102a7eb1e55f797032e2d12cb48b4582f13bac8d2e55646973d485b280bea349611930827be899ada7524e5beec7f594cd230d682b1617948a8705df7f8d36f3a8994d7a66e94c61386ad64e86f7f48f2e495201f05f41f8"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000480)=ANY=[@ANYBLOB="2001cfc40000a94120a7c30900778934ead30383ee524ccf49ed26f1a0f8bd1a7fb8"], &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x9}}) 03:36:44 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x412500, 0x0) recvmsg$can_j1939(r6, &(0x7f0000000740)={&(0x7f0000000380)=@sco, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)=""/98, 0x62}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f00000005c0)=""/7, 0x7}], 0x5, &(0x7f0000000680)=""/150, 0x96}, 0x40) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$SOCK_DESTROY(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xec, 0x15, 0x4, 0x70bd28, 0x25dfdbfe, {0x11}, [@INET_DIAG_REQ_BYTECODE={0x33, 0x1, "319787171350a0331fa0dbb971f26e19895f4fbc6894ec5172d9bb85ddfc80b3ece4d2be42fc1bfaa7601f8953a9c4"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "5d14b2b1cea9cb6bc85a20ccae63b75f85fd0fba989422db269f033f7c0f679a268155ba19ac39855441ddf4c001788f0f4ac9d7ce6371121f3397923ba262c20ce62d6483f58c686b65fb753fee257cc84bc74759cb628720609650430aa5c6cc510792c46258fa79329a40c8b7451ea280f4e20661a007ed040630739fb6a406dcd63fbbbb240a91637f818cbb5992ab45026e99349e0d65be26783c17"}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x880) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:44 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f00000001c0)='net/ip_vs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/236, 0xec}], 0x1, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000200)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:44 executing program 2 (fault-call:3 fault-nth:17): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 1797.366851][T22096] FAULT_INJECTION: forcing a failure. [ 1797.366851][T22096] name failslab, interval 1, probability 0, space 0, times 0 [ 1797.367097][T22099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1797.403789][T22096] CPU: 0 PID: 22096 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1797.412482][T22096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1797.422616][T22096] Call Trace: [ 1797.425900][T22096] dump_stack+0x10f/0x19d [ 1797.430223][T22096] should_fail+0x23c/0x250 [ 1797.434631][T22096] __should_failslab+0x81/0x90 [ 1797.439426][T22096] should_failslab+0x5/0x20 [ 1797.443915][T22096] kmem_cache_alloc+0x29/0x2b0 [ 1797.449082][T22096] ? security_file_alloc+0x30/0x190 [ 1797.454308][T22096] security_file_alloc+0x30/0x190 [ 1797.459325][T22096] __alloc_file+0x83/0x1f0 [ 1797.463730][T22096] alloc_empty_file+0xcd/0x1c0 [ 1797.468485][T22096] path_openat+0x6a/0x20e0 [ 1797.472896][T22096] do_filp_open+0xbd/0x1d0 [ 1797.477309][T22096] ? expand_files+0x55/0x510 [ 1797.481895][T22096] ? __check_object_size+0x253/0x310 [ 1797.487217][T22096] ? _raw_spin_unlock+0x2e/0x50 [ 1797.492063][T22096] ? __alloc_fd+0x33c/0x390 [ 1797.496564][T22096] do_sys_openat2+0x33c/0x4a0 [ 1797.501318][T22096] __x64_sys_open+0xe2/0x110 [ 1797.505904][T22096] do_syscall_64+0x51/0xb0 [ 1797.510317][T22096] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1797.516198][T22096] RIP: 0033:0x4160e1 [ 1797.520076][T22096] Code: Bad RIP value. [ 1797.524131][T22096] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1797.532531][T22096] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1797.540492][T22096] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1797.548467][T22096] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1797.556428][T22096] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000011 03:36:44 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000040)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1797.564389][T22096] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x8847}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:44 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xdc64, 0xa, 0x1, 0x6e, 0x2, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getgid() 03:36:44 executing program 2 (fault-call:3 fault-nth:18): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:44 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x8848}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:45 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f00000000c0)={0x1000, 0x0, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 1797.779070][T22130] FAULT_INJECTION: forcing a failure. [ 1797.779070][T22130] name failslab, interval 1, probability 0, space 0, times 0 [ 1797.826233][T22130] CPU: 1 PID: 22130 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1797.834920][T22130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1797.844965][T22130] Call Trace: [ 1797.848254][T22130] dump_stack+0x10f/0x19d [ 1797.852572][T22130] should_fail+0x23c/0x250 [ 1797.856977][T22130] __should_failslab+0x81/0x90 [ 1797.861733][T22130] should_failslab+0x5/0x20 [ 1797.866252][T22130] kmem_cache_alloc_trace+0x32/0x2c0 [ 1797.871554][T22130] ? proc_self_get_link+0x90/0x100 [ 1797.876683][T22130] proc_self_get_link+0x90/0x100 [ 1797.881612][T22130] ? proc_setup_self+0x1d0/0x1d0 [ 1797.886542][T22130] step_into+0x94d/0xe70 [ 1797.890778][T22130] walk_component+0x190/0x350 [ 1797.895572][T22130] link_path_walk+0x462/0x730 [ 1797.900243][T22130] path_openat+0x199/0x20e0 [ 1797.904745][T22130] do_filp_open+0xbd/0x1d0 [ 1797.909278][T22130] ? _raw_spin_unlock+0x2e/0x50 [ 1797.914122][T22130] ? __alloc_fd+0x33c/0x390 [ 1797.918668][T22130] do_sys_openat2+0x33c/0x4a0 [ 1797.923408][T22130] __x64_sys_open+0xe2/0x110 [ 1797.928070][T22130] do_syscall_64+0x51/0xb0 [ 1797.932488][T22130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1797.938855][T22130] RIP: 0033:0x4160e1 [ 1797.942831][T22130] Code: Bad RIP value. [ 1797.946905][T22130] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1797.955302][T22130] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1797.963333][T22130] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1797.971292][T22130] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1797.979255][T22130] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000012 [ 1797.987235][T22130] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c [ 1797.997522][T27603] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1798.399343][T27603] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1798.437809][T27603] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1798.457557][T27603] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 1798.466584][T27603] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1798.488335][T27603] usb 5-1: config 0 descriptor?? [ 1798.818702][T27603] usbhid 5-1:0.0: can't add hid device: -71 [ 1798.824687][T27603] usbhid: probe of 5-1:0.0 failed with error -71 [ 1798.845152][T27603] usb 5-1: USB disconnect, device number 15 03:36:47 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x8b01}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:47 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_elf64(r6, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x7, 0x4, 0x5, 0x6, 0x3, 0x3e, 0x1, 0x1bd, 0x40, 0x3d1, 0x90, 0xffff, 0x38, 0x1, 0x9, 0x3, 0x1}, [{0x1, 0x80000001, 0x7, 0x5, 0x9, 0x5eb, 0x7, 0x7ff}, {0x6, 0x49e2, 0x8, 0x2, 0x67, 0x2, 0x7, 0x4}], "880284980f403f971f13c420b44f1f97be1a346255c284481b01d3cb2f668b5cb397b0b57db9ec2d2bab7be43d09c8a562edbdce1dd1b3a47385e2497ba225e3a69e7610fabe31c103d5a3b0bf256a006d2169fa1a1aacf80feac1c42266befca787c8863a6306d9bb3b2ed84afeaf0e6182d7dcacde55817fe923d86a0c597f27f31277ee261f3645a064669e9c8e33f92a3796eeff8b58ef461a4e46ab8836b1b6d9b40b7734bb15e5d402e764c3b9dd38e78e208c715beff7b20bf5f66797d2038e9617e4b61200a5886c5fe6f12c92293a241b39c58b185fd2c06498378473f819f9fa", [[], [], [], [], [], []]}, 0x795) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:47 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="977b42e92d292a63abf8af391e34e6ef7170b8142f9893f6ad9d7a6ca3d56fee7bed44cf3491fefd446cb486ca2330853f97bfd7e116446e7bf084f7d50d28e5a075113f1cad2f5663142b55e12dc817801ce256069dea2e0e8bdf829df8dafe54140a792de5cd70850610359fd2c664c874dd8e81b6161693d369bdf1b32d34fd9aa1c27f0c22e624341437c67fc6f3056c474904", 0x95}], 0x1) 03:36:47 executing program 2 (fault-call:3 fault-nth:19): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xbd0d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:47 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x8400, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000340)=""/231, &(0x7f0000000100)=0xe7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1800.394836][T22169] FAULT_INJECTION: forcing a failure. [ 1800.394836][T22169] name failslab, interval 1, probability 0, space 0, times 0 [ 1800.456767][T22169] CPU: 1 PID: 22169 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1800.465535][T22169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1800.475604][T22169] Call Trace: [ 1800.478899][T22169] dump_stack+0x10f/0x19d [ 1800.483250][T22169] should_fail+0x23c/0x250 [ 1800.487679][T22169] __should_failslab+0x81/0x90 [ 1800.492433][T22169] should_failslab+0x5/0x20 [ 1800.496979][T22169] kmem_cache_alloc+0x29/0x2b0 [ 1800.501737][T22169] ? getname_flags+0x84/0x3d0 [ 1800.506427][T22169] getname_flags+0x84/0x3d0 [ 1800.510939][T22169] ? __fput+0x3bf/0x460 [ 1800.515080][T22169] getname+0x15/0x20 [ 1800.519075][T22169] do_sys_openat2+0x2f3/0x4a0 [ 1800.523743][T22169] __x64_sys_open+0xe2/0x110 [ 1800.528324][T22169] do_syscall_64+0x51/0xb0 [ 1800.532733][T22169] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1800.538613][T22169] RIP: 0033:0x4160e1 [ 1800.542490][T22169] Code: Bad RIP value. [ 1800.546541][T22169] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1800.555002][T22169] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1800.562959][T22169] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1800.570926][T22169] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1800.578887][T22169] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000013 [ 1800.586872][T22169] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:47 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x0, 0x0, 0xffffffff}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0x1, 0x2, 0xfaa, 0x2, 0x27}, 0x89, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x100000001, 0x7fff, 0x7fffffff, 0x100}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) alarm(0x6) 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:48 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "4f61cf34f63d0242", "36ed753875ba39de922405b5a0f5d905", "110eb214", "17616614ceab1ed5"}, 0x28) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:48 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f00000001c0), 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210180, 0x0) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, 0x4, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:48 executing program 2 (fault-call:3 fault-nth:20): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1801.360950][T22231] FAULT_INJECTION: forcing a failure. [ 1801.360950][T22231] name failslab, interval 1, probability 0, space 0, times 0 [ 1801.416362][T22231] CPU: 1 PID: 22231 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1801.425081][T22231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1801.435141][T22231] Call Trace: [ 1801.438431][T22231] dump_stack+0x10f/0x19d [ 1801.442751][T22231] should_fail+0x23c/0x250 [ 1801.447163][T22231] __should_failslab+0x81/0x90 [ 1801.451924][T22231] should_failslab+0x5/0x20 [ 1801.456441][T22231] kmem_cache_alloc+0x29/0x2b0 [ 1801.461197][T22231] ? __alloc_file+0x2e/0x1f0 [ 1801.465775][T22231] __alloc_file+0x2e/0x1f0 [ 1801.470202][T22231] alloc_empty_file+0xcd/0x1c0 [ 1801.475076][T22231] path_openat+0x6a/0x20e0 [ 1801.479497][T22231] do_filp_open+0xbd/0x1d0 [ 1801.483920][T22231] ? expand_files+0x55/0x510 [ 1801.488502][T22231] ? __check_object_size+0x253/0x310 [ 1801.493789][T22231] ? _raw_spin_unlock+0x2e/0x50 [ 1801.498705][T22231] ? __alloc_fd+0x33c/0x390 [ 1801.503203][T22231] do_sys_openat2+0x33c/0x4a0 [ 1801.507907][T22231] __x64_sys_open+0xe2/0x110 [ 1801.512490][T22231] do_syscall_64+0x51/0xb0 [ 1801.516900][T22231] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1801.522781][T22231] RIP: 0033:0x4160e1 [ 1801.526681][T22231] Code: Bad RIP value. [ 1801.530736][T22231] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1801.539136][T22231] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1801.547094][T22231] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1801.555063][T22231] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1801.563330][T22231] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000014 [ 1801.571312][T22231] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:48 executing program 2 (fault-call:3 fault-nth:21): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1801.773551][T22245] FAULT_INJECTION: forcing a failure. [ 1801.773551][T22245] name failslab, interval 1, probability 0, space 0, times 0 [ 1801.802749][T22245] CPU: 1 PID: 22245 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1801.811426][T22245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1801.821533][T22245] Call Trace: [ 1801.824837][T22245] dump_stack+0x10f/0x19d [ 1801.829154][T22245] should_fail+0x23c/0x250 [ 1801.833564][T22245] __should_failslab+0x81/0x90 [ 1801.838317][T22245] should_failslab+0x5/0x20 [ 1801.842807][T22245] kmem_cache_alloc+0x29/0x2b0 [ 1801.847637][T22245] ? __alloc_file+0x2e/0x1f0 [ 1801.852249][T22245] __alloc_file+0x2e/0x1f0 [ 1801.856657][T22245] alloc_empty_file+0xcd/0x1c0 [ 1801.861412][T22245] path_openat+0x6a/0x20e0 [ 1801.865825][T22245] do_filp_open+0xbd/0x1d0 [ 1801.870235][T22245] ? expand_files+0x55/0x510 [ 1801.874816][T22245] ? __check_object_size+0x253/0x310 [ 1801.880105][T22245] ? _raw_spin_unlock+0x2e/0x50 [ 1801.885074][T22245] ? __alloc_fd+0x33c/0x390 [ 1801.889673][T22245] do_sys_openat2+0x33c/0x4a0 [ 1801.894364][T22245] __x64_sys_open+0xe2/0x110 [ 1801.898943][T22245] do_syscall_64+0x51/0xb0 [ 1801.903376][T22245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1801.909254][T22245] RIP: 0033:0x4160e1 [ 1801.913131][T22245] Code: Bad RIP value. 03:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1801.917202][T22245] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1801.925690][T22245] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1801.933673][T22245] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1801.941676][T22245] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1801.949637][T22245] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000015 [ 1801.957599][T22245] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:49 executing program 2 (fault-call:3 fault-nth:22): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:49 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)={0x2, 0x0, "78922fc5d941360a5621187f5e855994b3b1ea235bd0391f3b9f09251cf28291ffa6fca801daf40627ce363b222fa87ccfea01e418905fe8a216626e4b6219a9046456ff7b90dc6f2a1c83be3e37cd"}, 0x57, r3) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1802.073653][T22257] FAULT_INJECTION: forcing a failure. [ 1802.073653][T22257] name failslab, interval 1, probability 0, space 0, times 0 [ 1802.108537][T22257] CPU: 0 PID: 22257 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1802.117222][T22257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1802.127265][T22257] Call Trace: [ 1802.130545][T22257] dump_stack+0x10f/0x19d [ 1802.134863][T22257] should_fail+0x23c/0x250 [ 1802.139326][T22257] __should_failslab+0x81/0x90 [ 1802.144121][T22257] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1802.150432][T22257] should_failslab+0x5/0x20 [ 1802.154974][T22257] kmem_cache_alloc+0x29/0x2b0 [ 1802.159738][T22257] ? proc_alloc_inode+0x23/0x80 [ 1802.164591][T22257] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1802.170922][T22257] proc_alloc_inode+0x23/0x80 [ 1802.175588][T22257] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1802.181898][T22257] new_inode_pseudo+0x38/0x190 [ 1802.186666][T22257] new_inode+0x21/0x100 [ 1802.190812][T22257] proc_get_inode+0x1e/0x360 [ 1802.195429][T22257] proc_lookup_de+0x1b3/0x230 [ 1802.200092][T22257] proc_tgid_net_lookup+0x3f/0xc0 [ 1802.205110][T22257] ? proc_create_net_single_write+0xf0/0xf0 [ 1802.210982][T22257] path_openat+0xa6e/0x20e0 [ 1802.215533][T22257] do_filp_open+0xbd/0x1d0 [ 1802.219944][T22257] ? noop_direct_IO+0x10/0x10 [ 1802.224606][T22257] ? __alloc_fd+0x33c/0x390 [ 1802.229097][T22257] do_sys_openat2+0x33c/0x4a0 [ 1802.233760][T22257] __x64_sys_open+0xe2/0x110 [ 1802.238380][T22257] do_syscall_64+0x51/0xb0 [ 1802.242802][T22257] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1802.248675][T22257] RIP: 0033:0x4160e1 [ 1802.252544][T22257] Code: Bad RIP value. [ 1802.256594][T22257] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1802.265016][T22257] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1802.272968][T22257] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1802.281025][T22257] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1802.288977][T22257] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000016 [ 1802.296972][T22257] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:49 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200100, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r3, &(0x7f0000000140)=[{}], 0x1, 0x7ff, &(0x7f00000001c0)={[0x9]}, 0x8) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:49 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000340)={{0x5, 0x3}, {0x3, 0x7f}, 0x4, 0x9, 0x5d}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000180)="2bc6b42016e265dcc7db1104f5ca07530780bd38f64ffa4af659a3576acb8a24c6197b3059654ae45d8bc3cc351e7624a2935ae2244eb92214f1f4af48a6b21ff604002eae80e0dbee8d6786a2d7583f37d05106d79c3cf01528af5116ab8dc59e55acf9415cba9feb6247fd2eeaa3dc8a558f4f1c909e155ea8377aada1ee5dcc74e64dff8c3ccf53ba3bf683c2673dfc28f7f041d5749a8a7ce4d3", 0x9c, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000280)={r6, 0x0, &(0x7f0000000240)}) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2100, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xed, 0x40402) ioctl$vim2m_VIDIOC_ENUM_FMT(r11, 0xc0405602, &(0x7f00000002c0)={0x1000, 0x1, 0x0, "b6f8f0e06765eff1136240cb3c130e1c9d7f1047b5180d7851d74d98d5979050", 0x18981aa9}) r12 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r8, 0x4, &(0x7f0000000080)=r12, 0x1) 03:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:49 executing program 2 (fault-call:3 fault-nth:23): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 1802.471106][T22277] FAULT_INJECTION: forcing a failure. [ 1802.471106][T22277] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1802.484322][T22277] CPU: 0 PID: 22277 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1802.493531][T22277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1802.503574][T22277] Call Trace: [ 1802.506859][T22277] dump_stack+0x10f/0x19d [ 1802.511178][T22277] should_fail+0x23c/0x250 [ 1802.515608][T22277] __alloc_pages_nodemask+0xec/0x390 [ 1802.520887][T22277] kmem_getpages+0x21/0x340 [ 1802.525383][T22277] cache_grow_begin+0x76/0x250 [ 1802.530206][T22277] ____cache_alloc_node+0x1ae/0x210 [ 1802.535396][T22277] kmem_cache_alloc+0xf4/0x2b0 [ 1802.540147][T22277] ? __d_alloc+0x36/0x370 [ 1802.544460][T22277] __d_alloc+0x36/0x370 [ 1802.548605][T22277] d_alloc_parallel+0x51/0xd10 [ 1802.553391][T22277] ? __rcu_read_unlock+0x4b/0x260 [ 1802.558404][T22277] ? __d_lookup+0x38b/0x3b0 [ 1802.562899][T22277] path_openat+0x665/0x20e0 [ 1802.567451][T22277] do_filp_open+0xbd/0x1d0 [ 1802.571859][T22277] ? noop_direct_IO+0x10/0x10 [ 1802.576527][T22277] ? __alloc_fd+0x33c/0x390 [ 1802.581027][T22277] do_sys_openat2+0x33c/0x4a0 [ 1802.585699][T22277] __x64_sys_open+0xe2/0x110 [ 1802.590318][T22277] do_syscall_64+0x51/0xb0 [ 1802.594726][T22277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1802.600606][T22277] RIP: 0033:0x4160e1 [ 1802.604499][T22277] Code: Bad RIP value. [ 1802.608551][T22277] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1802.617059][T22277] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1802.625032][T22277] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1802.632996][T22277] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1802.640974][T22277] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000017 [ 1802.648935][T22277] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:49 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vim2m(&(0x7f0000002c00)='/dev/video#\x00', 0x400000003, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000080)={0x9, @pix_mp={0x0, 0x0, 0x3231564e}}) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:50 executing program 3: clone(0x12000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r4, r4}, &(0x7f0000000180)=""/82, 0x52, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0x2}) r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r4, ':chain\x00'}) keyctl$KEYCTL_MOVE(0x1e, 0x0, r5, r6, 0x1) process_vm_writev(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000580), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:50 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getuid() r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) r4 = socket(0x10, 0x803, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(r5, 0x8001, &(0x7f0000000200)=0x19f3251d, &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000180)=""/95, &(0x7f0000000100)=0x5f) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0xa25, 0x7, 0x80000000, 0xde9c, 0x1, 0xfc80000000000000}) 03:36:50 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1}}], 0x1, 0x10020, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$hidraw(r3, &(0x7f00000001c0)=""/72, 0xfffffe92) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xb) ioctl$KVM_SET_CLOCK(r10, 0x4030ae7b, &(0x7f0000000240)={0x1, 0x5}) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/216, 0xd8}, {&(0x7f0000000380)=""/104, 0x68}], 0x2, 0x0, 0x0) 03:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:50 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x80, 0x0, 0x1}, 0x7}}, 0x18) 03:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:50 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@ipv6_delroute={0x28, 0x19, 0x8, 0x70bd2b, 0x25dfdbfb, {0xa, 0x20, 0x0, 0x7, 0x0, 0x3, 0xc8, 0x9, 0x500}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}]}, 0x28}}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) accept4$bt_l2cap(r2, &(0x7f0000000040), &(0x7f0000000100)=0xe, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:50 executing program 2 (fault-call:3 fault-nth:24): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:50 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0xfffffffc}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x0, 0x0, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x9c, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x25, 0x1, '/proc/sys/net/ipv4/vs/sloppy_tcp\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4008) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000040)=0x9, 0x4) r8 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1803.365122][T22322] FAULT_INJECTION: forcing a failure. [ 1803.365122][T22322] name failslab, interval 1, probability 0, space 0, times 0 [ 1803.395555][T22322] CPU: 0 PID: 22322 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1803.404363][T22322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1803.414402][T22322] Call Trace: [ 1803.417684][T22322] dump_stack+0x10f/0x19d [ 1803.422071][T22322] should_fail+0x23c/0x250 [ 1803.426482][T22322] __should_failslab+0x81/0x90 [ 1803.431385][T22322] ? tomoyo_encode2+0x1e2/0x350 [ 1803.436224][T22322] should_failslab+0x5/0x20 [ 1803.440729][T22322] __kmalloc+0x43/0x2d0 [ 1803.444884][T22322] ? tomoyo_get_local_path+0x421/0x430 [ 1803.450333][T22322] tomoyo_encode2+0x1e2/0x350 [ 1803.455005][T22322] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1803.460646][T22322] tomoyo_check_open_permission+0xaf/0x370 [ 1803.466451][T22322] tomoyo_file_open+0xd0/0xe0 [ 1803.471127][T22322] security_file_open+0x3f/0x90 [ 1803.476026][T22322] do_dentry_open+0x27c/0x8e0 [ 1803.480699][T22322] vfs_open+0x43/0x50 [ 1803.484691][T22322] path_openat+0x185f/0x20e0 [ 1803.489302][T22322] do_filp_open+0xbd/0x1d0 [ 1803.493697][T22322] ? noop_direct_IO+0x10/0x10 [ 1803.498381][T22322] ? __alloc_fd+0x33c/0x390 [ 1803.502868][T22322] do_sys_openat2+0x33c/0x4a0 [ 1803.507531][T22322] __x64_sys_open+0xe2/0x110 [ 1803.512095][T22322] do_syscall_64+0x51/0xb0 [ 1803.516594][T22322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1803.522500][T22322] RIP: 0033:0x4160e1 [ 1803.526363][T22322] Code: Bad RIP value. [ 1803.530405][T22322] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1803.538893][T22322] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1803.546841][T22322] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1803.554817][T22322] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:50 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1ff, 0x80200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000000180)={0x6, 0x2, 0x1}) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$HIDIOCSFLAG(r7, 0x4004480f, &(0x7f0000000040)=0x2) [ 1803.562764][T22322] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000018 [ 1803.570775][T22322] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:50 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f80000000208010200000000000000000500000905000300010000000900010073797a3100010000000000000000034000000003080002400000008008000740000000010800024000000004080003400000800008000640fffffff808000a40000000090800084000007fff08000440000000050800064000008001060002406002000006000240e00c00000600024088a800000900010073797a31000000004c000480080006400000000508000240000000ff08000340000000050800054000000101080004400000000808000440000000070800034000000009080002400000000808000340000000010900010073797a3100000000"], 0xf8}, 0x1, 0x0, 0x0, 0x40040}, 0x8040) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000200)={{0x2, 0x0, @identifier="2e93e651c2bf5eb7a93bd45c8ac6b40d"}, 0xa2, 0x0, [], "5577cc263f30bdb8e1e3572f4bdc28d233fc0a980add5d37f39534a6bf4f816826442658dba99c15886a21dae5a4b5491129ef6116c101f565e9eac50b30c29e845eea2216d7c31f8da7dab7968ace4fa2be3095aab179de61afb8784986bf3ed9453cf871bd8f94698429de84e02e41d92983c654de9a924e3e6a48c1ada86edfe7a43d6bb809135b2617757590a97dcc063bcb08762a161bd0276d5d10338aa8ae"}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0x9e0000, 0x5, 0x0, r3, 0x0, &(0x7f0000000380)={0x990a70, 0xc1, [], @value=0x8}}) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000400)=0x7fff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$rxrpc(r3, &(0x7f0000000100)="8cb0961e3ede21dee30146db4cb9937d818d7743dfc37be2ea8c2a58454cdd777573802ef96ca7d7b58c13514c6030baa11b28eeae17b713781f6cfe971624b088a90bd44ed8146bf8ea63395d3e5cc74980ea88a50033bbb6b8d35523e8cf4ded2fe899abe97457db4954bad1816f8ba3387ff32bea93407da503bd86a1921deb3ad1edafed3d219d839cb2dd62a9b2e7e3d74b17fb4ac94d21fdea54f1eec020b2bc70937eed8ac88266c31e15d0900a4c00402db53c5839aedafcbac40407506543ff8e3c357df28e7e92b4af", 0xce, 0xc0c0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) 03:36:50 executing program 2 (fault-call:3 fault-nth:25): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 1803.615080][T22322] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1803.702900][T22342] FAULT_INJECTION: forcing a failure. [ 1803.702900][T22342] name failslab, interval 1, probability 0, space 0, times 0 [ 1803.724266][T22342] CPU: 0 PID: 22342 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1803.733030][T22342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1803.743068][T22342] Call Trace: [ 1803.746354][T22342] dump_stack+0x10f/0x19d [ 1803.750700][T22342] should_fail+0x23c/0x250 [ 1803.755109][T22342] __should_failslab+0x81/0x90 [ 1803.759861][T22342] should_failslab+0x5/0x20 [ 1803.764351][T22342] kmem_cache_alloc+0x29/0x2b0 [ 1803.769108][T22342] ? proc_reg_open+0x157/0x320 [ 1803.773863][T22342] proc_reg_open+0x157/0x320 [ 1803.778452][T22342] ? proc_reg_mmap+0x180/0x180 [ 1803.783261][T22342] do_dentry_open+0x580/0x8e0 [ 1803.787964][T22342] vfs_open+0x43/0x50 [ 1803.791945][T22342] path_openat+0x185f/0x20e0 [ 1803.796577][T22342] do_filp_open+0xbd/0x1d0 [ 1803.801000][T22342] ? noop_direct_IO+0x10/0x10 [ 1803.805699][T22342] ? __alloc_fd+0x33c/0x390 [ 1803.810220][T22342] do_sys_openat2+0x33c/0x4a0 [ 1803.814898][T22342] __x64_sys_open+0xe2/0x110 [ 1803.819478][T22342] do_syscall_64+0x51/0xb0 [ 1803.823890][T22342] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1803.829805][T22342] RIP: 0033:0x4160e1 [ 1803.833680][T22342] Code: Bad RIP value. [ 1803.837732][T22342] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:51 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004550080"], 0x34}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000600)={0x9e0000, 0x8, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x990a5e, 0x4c, [], @p_u8=&(0x7f0000000580)=0x9}}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x420200) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x198, 0x0, 0xa8, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff, 'veth1_to_bond\x00', 'netpci0\x00', {}, {}, 0x2, 0x1, 0x4}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2}, {0x4, 0x0, 0x5}, {0x0, 0x3, 0x7}, 0xfffffffc, 0x3}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xe, "dd9a", 0x1}}, @common=@ah={{0x30, 'ah\x00'}, {[0x5, 0x3950]}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfff}}}, {{@ip={@multicast2, @empty, 0xffffffff, 0x0, 'veth0_to_hsr\x00', 'sit0\x00', {0xff}, {}, 0x21, 0x1, 0x40}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x3f, 0x7]}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x3}, {0xffffffffffffffff, 0x0, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:51 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000180)="24061c1273b53d79dc39d477f308454358367977da17ef552b1af47694c5942b3bee924014d0594d34655449779b35022031560c677324962d31a0f4e8023fe712f5450de6a19092669020d87b5106b1970c31e1bfbaa104438d28906b8243df40869fce03182607f34d1a58c4e6048ae1b71007e65670e203f57329de73fcaf34e94fceb5f15bcbb099b55cd09449580fd254598a4b90d97267aceab02ce3086adb52ae687e2783267971cda336eae685b416c8a27f0b4bb3aa3a9a721608ba630d0f3b4c1452e88d77ce8f61e78cbd57d28f1d7078b2162e3dcd9c46b1ae81c5822a", 0xe3, 0x9, 0x0, 0x1}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1803.846145][T22342] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1803.854108][T22342] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1803.862096][T22342] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1803.870113][T22342] R10: 0000000000000017 R11: 0000000000000293 R12: 0000000000000019 [ 1803.878072][T22342] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:51 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5bf60f14b5b46395}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x3f9, 0x400, 0x70bd25, 0x25dfdbfd, {0x1}, ["", "", ""]}, 0x18}}, 0x8800) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x2, 0x2, 0x2, 0x9, 'syz0\x00'}) 03:36:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:51 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CHAR_RAW_ROSET(r4, 0x125d, &(0x7f0000000040)) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) 03:36:51 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/125) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r7, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) 03:36:51 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=ANY=[@ANYBLOB="8c0010852c00270d0000000000000000002ac8fd", @ANYRES32=r6, @ANYBLOB="0000000000000000020000000a00010062617369630000005c00020058000300540001000b000100736b626d6f64000028000280240002000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x8c}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x805) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:51 executing program 2 (fault-call:3 fault-nth:26): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 1804.312576][T22386] FAULT_INJECTION: forcing a failure. [ 1804.312576][T22386] name failslab, interval 1, probability 0, space 0, times 0 [ 1804.330463][T22386] CPU: 0 PID: 22386 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1804.339188][T22386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1804.349319][T22386] Call Trace: [ 1804.352610][T22386] dump_stack+0x10f/0x19d [ 1804.357003][T22386] should_fail+0x23c/0x250 [ 1804.361449][T22386] __should_failslab+0x81/0x90 [ 1804.366203][T22386] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.372512][T22386] should_failslab+0x5/0x20 [ 1804.377003][T22386] kmem_cache_alloc+0x29/0x2b0 [ 1804.381763][T22386] ? proc_alloc_inode+0x23/0x80 [ 1804.386607][T22386] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.392918][T22386] proc_alloc_inode+0x23/0x80 [ 1804.397583][T22386] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.403895][T22386] new_inode_pseudo+0x38/0x190 [ 1804.408777][T22386] new_inode+0x21/0x100 [ 1804.412919][T22386] proc_get_inode+0x1e/0x360 [ 1804.417494][T22386] proc_lookup_de+0x1b3/0x230 [ 1804.422209][T22386] proc_tgid_net_lookup+0x3f/0xc0 [ 1804.427218][T22386] ? proc_create_net_single_write+0xf0/0xf0 [ 1804.433096][T22386] path_openat+0xa6e/0x20e0 [ 1804.437596][T22386] do_filp_open+0xbd/0x1d0 [ 1804.442004][T22386] ? noop_direct_IO+0x10/0x10 [ 1804.446664][T22386] ? __alloc_fd+0x33c/0x390 [ 1804.451156][T22386] do_sys_openat2+0x33c/0x4a0 [ 1804.455851][T22386] __x64_sys_open+0xe2/0x110 [ 1804.460444][T22386] do_syscall_64+0x51/0xb0 [ 1804.464849][T22386] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1804.470730][T22386] RIP: 0033:0x4160e1 [ 1804.474607][T22386] Code: Bad RIP value. [ 1804.478673][T22386] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1804.487069][T22386] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1804.495076][T22386] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1804.503058][T22386] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 03:36:51 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001ff) ioctl$USBDEVFS_CONNECTINFO(r5, 0x40085511, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) fcntl$getown(r5, 0x9) 03:36:51 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x100000000000024c, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$midi(r9, &(0x7f00000001c0)="030c4df1a42de3d6f90509b37a960bdc034de6bb051940b7284a9993adc3adc7ffa10a66384d4a97a8a59dc9469ca709cec8db2b19ae0d8ea04f92f569e6c57b8219d20166a3df0e33d7ac3a8439e5f9849ac123c8fac2a47b438a01f01fedebc3520ce5311096ef6f3800c9d7711374cc7d564f31bb84a648f13021d1e084cbe412e15dcbd677a4e7617fbfd29e14535ed0c6c2ecc07bf6b6aea3bb70ca7bc0c8d051d8f9c16766d721a0f41c809f0fa79430d910f165255a8d19", 0xbb) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000280)=0x7) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:51 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$llc(r4, &(0x7f0000000180)="395462f3223634ae33c9601a851ef79d0fdb9f7d3c89c4beb9c48ed4c2703c602bd0268522f1c2836effe4419311c89d1ea63165ae5581462aff45a0260da93bb1d77b06c85b8df7e9ff1d43c783a054273ddd3c1259b62c0eb7f9bdb860663e07368fb82f2f4d282194c4dc96da926fea1414e722f13ad791412d5533360b582c1e5f90c5627762ed248e5c3642618acb821c10f4793a20285a2db90a7dc7e612237e790e6cec735063f1ecf36934739889c100d99f99787140d673e48a396e2c9df02de153354cbd1b6b", 0xcb, 0x4004811, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x800, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1804.511013][T22386] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000001a [ 1804.519028][T22386] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:51 executing program 2 (fault-call:3 fault-nth:27): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:51 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1804.660530][T22407] FAULT_INJECTION: forcing a failure. [ 1804.660530][T22407] name failslab, interval 1, probability 0, space 0, times 0 [ 1804.709026][T22407] CPU: 1 PID: 22407 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1804.717709][T22407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1804.727752][T22407] Call Trace: [ 1804.731036][T22407] dump_stack+0x10f/0x19d [ 1804.735436][T22407] should_fail+0x23c/0x250 [ 1804.739847][T22407] __should_failslab+0x81/0x90 [ 1804.744651][T22407] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.750973][T22407] should_failslab+0x5/0x20 [ 1804.755498][T22407] kmem_cache_alloc+0x29/0x2b0 [ 1804.760265][T22407] ? proc_alloc_inode+0x23/0x80 [ 1804.765137][T22407] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.771574][T22407] proc_alloc_inode+0x23/0x80 [ 1804.776288][T22407] ? proc_invalidate_siblings_dcache+0x2d0/0x2d0 [ 1804.782715][T22407] new_inode_pseudo+0x38/0x190 [ 1804.787504][T22407] new_inode+0x21/0x100 [ 1804.791656][T22407] proc_get_inode+0x1e/0x360 [ 1804.796239][T22407] proc_lookup_de+0x1b3/0x230 [ 1804.800968][T22407] proc_tgid_net_lookup+0x3f/0xc0 [ 1804.805989][T22407] ? proc_create_net_single_write+0xf0/0xf0 [ 1804.811871][T22407] path_openat+0xa6e/0x20e0 [ 1804.816371][T22407] do_filp_open+0xbd/0x1d0 [ 1804.820785][T22407] ? noop_direct_IO+0x10/0x10 [ 1804.825452][T22407] ? __alloc_fd+0x33c/0x390 [ 1804.830028][T22407] do_sys_openat2+0x33c/0x4a0 [ 1804.834699][T22407] __x64_sys_open+0xe2/0x110 [ 1804.839306][T22407] do_syscall_64+0x51/0xb0 [ 1804.843717][T22407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1804.849596][T22407] RIP: 0033:0x4160e1 [ 1804.853470][T22407] Code: Bad RIP value. [ 1804.857522][T22407] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1804.865921][T22407] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1804.873882][T22407] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1804.881841][T22407] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1804.889799][T22407] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000001b [ 1804.897765][T22407] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:52 executing program 4: syz_usb_connect$cdc_ecm(0x1, 0x84, &(0x7f0000000100)={{0x12, 0x1, 0x11, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x4, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0x0, 0x8a, {{0xb, 0x24, 0x6, 0x0, 0x0, "f24deb3c012a"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0x20, 0xffff, 0x3, 0x3f}, [@mbim={0xc, 0x24, 0x1b, 0x8, 0x7, 0x5, 0xaf, 0x2, 0x96}, @acm={0x4, 0x24, 0x2, 0xa}, @obex={0x5, 0x24, 0x15, 0x401}, @acm={0x4, 0x24, 0x2, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x3, 0x7, [0x6, 0x5, 0x0, 0x5, 0x8, 0xc]}, @ncm={0x6, 0x24, 0x1a, 0x4a, 0x10}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xf1, 0xd9, 0x6a}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x9, 0x5, 0x3a}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0xff, 0x0, 0x68, 0x20, 0x81}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x44a}}, {0x4e, &(0x7f0000000200)=@string={0x4e, 0x3, "bb84221029b78fec26ece3c6b7881d065d70e2cfa5d40cc1db5d2151068b1f183bcc326c3fa7ccf9f9522885226d81302e32c7d43e5921c3b8115b9540cf0d2c72bb05804adcbb8181d838d1"}}, {0xc7, &(0x7f0000000280)=@string={0xc7, 0x3, "ec57a0262e97b0d01785afdfc723083d66963cf445701e294cef82ec10a217877254c15ee530fda93f3fe084e446d8e27fb2627a086c7b6160642e0e3f00de84dfcb0648a49233b70863f53f248e209ff7698aff998b4a7a9aff32ca91206ccdab56cd3c9091af813d5854914d40473b8bf7636a2bbd647083c71aed1f3e141f3dfd666e43888c5e94e64957273ac3b32f414a93465160facbec5e08718a6446339e3d782e224a647c12cc8a56490d7bb16a9133e005654be415818555a93a82b90e2369e9"}}]}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:52 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000001c0)={0x4, 0xffffff5f}) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() readahead(r4, 0x32a, 0x7) process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, r10}, 0xc) preadv(r3, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:52 executing program 2 (fault-call:3 fault-nth:28): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:52 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$1(0x1, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x404000, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000100)=0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0xe43e, @loopback, 0x40}}, 0x7, 0x3f, 0x9, 0x8, 0x3123}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000380)={r5, 0x10001}, &(0x7f00000003c0)=0x8) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x30) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:52 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000400)=0x80, &(0x7f0000000440)=0x2) r3 = socket(0x1a, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x6, 0x66}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="014000000048f04363000100000008000100", @ANYRES32=r6, @ANYBLOB="400002803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d0000"], 0x5c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r7, 0x300, 0x70bd2b, 0x6}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x40014) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1805.189471][T22430] FAULT_INJECTION: forcing a failure. [ 1805.189471][T22430] name failslab, interval 1, probability 0, space 0, times 0 [ 1805.230009][T22430] CPU: 0 PID: 22430 Comm: syz-executor.2 Not tainted 5.8.0-rc6-syzkaller #0 [ 1805.238690][T22430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1805.248777][T22430] Call Trace: [ 1805.252061][T22430] dump_stack+0x10f/0x19d [ 1805.256419][T22430] should_fail+0x23c/0x250 [ 1805.260842][T22430] __should_failslab+0x81/0x90 [ 1805.265592][T22430] ? tomoyo_encode2+0x1e2/0x350 [ 1805.270524][T22430] should_failslab+0x5/0x20 [ 1805.275016][T22430] __kmalloc+0x43/0x2d0 [ 1805.279176][T22430] ? tomoyo_get_local_path+0x421/0x430 [ 1805.284618][T22430] tomoyo_encode2+0x1e2/0x350 [ 1805.289282][T22430] tomoyo_realpath_from_path+0x36e/0x3c0 [ 1805.294905][T22430] tomoyo_check_open_permission+0xaf/0x370 [ 1805.300704][T22430] tomoyo_file_open+0xd0/0xe0 [ 1805.305367][T22430] security_file_open+0x3f/0x90 [ 1805.310245][T22430] do_dentry_open+0x27c/0x8e0 [ 1805.314963][T22430] vfs_open+0x43/0x50 [ 1805.318926][T22430] path_openat+0x185f/0x20e0 [ 1805.323565][T22430] do_filp_open+0xbd/0x1d0 [ 1805.327971][T22430] ? noop_direct_IO+0x10/0x10 [ 1805.332630][T22430] ? __alloc_fd+0x33c/0x390 [ 1805.337122][T22430] do_sys_openat2+0x33c/0x4a0 [ 1805.341864][T22430] __x64_sys_open+0xe2/0x110 [ 1805.346440][T22430] do_syscall_64+0x51/0xb0 [ 1805.350845][T22430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1805.356784][T22430] RIP: 0033:0x4160e1 [ 1805.360665][T22430] Code: Bad RIP value. [ 1805.364713][T22430] RSP: 002b:00007f7049474bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 03:36:52 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x4}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:52 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x80000000, 0x0, 0xfffffffe}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) [ 1805.373109][T22430] RAX: ffffffffffffffda RBX: 00007f7049474bd0 RCX: 00000000004160e1 [ 1805.381066][T22430] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f7049474bd0 [ 1805.389022][T22430] RBP: 00007f7049474ca0 R08: 0000000000000000 R09: 0000000000000022 [ 1805.396993][T22430] R10: 0000000000000017 R11: 0000000000000293 R12: 000000000000001c [ 1805.404948][T22430] R13: 00007ffcfe487d5f R14: 00007f70494759c0 R15: 000000000078bf0c 03:36:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:52 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000200)={0xfea8, 0x34565559, 0x3, @discrete={0x2, 0x9}}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r9 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0xcc, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0xa0, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x51, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x30) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r7, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1bc, r7, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59ae}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6b36}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x335}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5d}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a42ce66}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x586}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc78}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x40080}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000a80)={&(0x7f0000000540)=@l2, 0x80, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/189, 0xbd}, {&(0x7f00000008c0)=""/244, 0xf4}, {&(0x7f0000000740)=""/84, 0x54}, {&(0x7f00000009c0)=""/110, 0x6e}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000a40)=""/7, 0x7}], 0x7}, 0x1) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1805.568988][T11604] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 1805.631794][T22430] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1805.809411][T11604] usb 5-1: Invalid ep0 maxpacket: 32 [ 1805.957568][T11604] usb 5-1: new low-speed USB device number 17 using dummy_hcd [ 1806.197631][T11604] usb 5-1: Invalid ep0 maxpacket: 32 [ 1806.203072][T11604] usb usb5-port1: attempt power cycle [ 1806.917536][T11604] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 1807.007956][T11604] usb 5-1: Invalid ep0 maxpacket: 32 [ 1807.157596][T11604] usb 5-1: new low-speed USB device number 19 using dummy_hcd [ 1807.247547][T11604] usb 5-1: Invalid ep0 maxpacket: 32 [ 1807.252969][T11604] usb usb5-port1: unable to enumerate USB device 03:36:55 executing program 4: exit(0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x5, 0x0, {0x1, 0x1, 0x81, 0x2, 0x5}, 0x8000}) 03:36:55 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:55 executing program 2 (fault-call:3 fault-nth:29): recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:55 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="340000001000fe0600"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x85d, 0x80000000, r4, 0x0, &(0x7f0000000100)={0x980900, 0x1ff, [], @ptr=0xffffffffffffffbe}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={r9, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r11, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r11, 0x2}, &(0x7f0000000080)=0x8) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x501600) 03:36:55 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={@null=' \x00', 0x7, 'lo\x00'}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:55 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:55 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x200) sendto$llc(r3, &(0x7f0000000340)="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", 0x1000, 0x40000, &(0x7f0000000180)={0x1a, 0x30a, 0x21, 0xec, 0x5, 0x7, @random="02b2a30156fd"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x0, "377614610043215e7656f9a5b2422ec7572281908ab649a713ccbe9dc2e149a8", 0x5, 0x80, 0x7, 0x0, 0x8, 0x2, 0x90, 0x8}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f00000001c0)=0x10001) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:55 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x274}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:55 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x29}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:56 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000180)=""/82, 0x52, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0x2}) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0x2}) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000080)={0xff, 0x3, 0x10001, 0x5, 0x4, 0xda31}) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x8, 0x2, 0x6, 0x2f, @empty, @empty, 0x720, 0x8, 0x8, 0x3}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'gre0\x00', r4, 0x8000, 0x1, 0x0, 0x8000, {{0x18, 0x4, 0x3, 0x5, 0x60, 0x67, 0x0, 0x7, 0x4, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x33}, {[@timestamp_prespec={0x44, 0x4c, 0xd5, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@private=0xa010102, 0x9}, {@remote, 0x68c}, {@local, 0x8000000}, {@empty, 0x6}, {@local, 0x100}, {@multicast1, 0x1}, {@local, 0x9}, {@broadcast, 0x7fc0}]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x168, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x40, 0x4, 0x80, 0xff}, {0x7, 0x95, 0x80, 0xff}, {0x800, 0x2, 0x0, 0x80000001}, {0x2, 0x5, 0x4, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000000}, 0x240008c0) 03:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:56 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat6\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) exit_group(0x1bdf) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:56 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x1405, 0x1, 0x70bd28, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x48040) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)={0x2, 0x0, "453f9062deaac1c1a3b516cc540007"}, 0x17, 0xfffffffffffffffd) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1809.152022][T22531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:56 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001900)={'ip6tnl0\x00', &(0x7f0000001880)={'ip6tnl0\x00', r3, 0x2f, 0x9, 0x3f, 0x400, 0x0, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00', 0x7, 0x1, 0x705a860b, 0x7f}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000180)="7c5d96eef11900dcc490d1cb59213bd429c5e474c32621440d1d5a629d93f8f45186633e8d915eed4487b1c368ae4dae070d0c71f14103f88e5724b2676a955a95d56809c79223181543495449f77ccae9fc3b0c423813cb76937e29924d0080b1e9402ce899c95ef352a14f5335741f2fed573da3d0e250bf2a48c31f10", 0x7e}, {&(0x7f0000000200)="0c40711e43d7591e80337b89e38fc438ad7828fe3a4c1ff0f2e2dd691eaa6c7bf989331568a6424eaae2199dc0f7082ae1e75e0929224154b4cf8edceeb91f8ef27b7e3382c44f030eede3d895faca8b5b44b78c6d20e96ed72ed4592f5293ab34b2e585c5cef0a2bbfee6d770e4a6eef188e8544a485aa55565fdbee29ade9e243000421ab7d7608ffdc5a01b8076f6b4b4709c6f02a834c8479445a94052e1faa9deb1fb773b7ee93cddb64da30d", 0xaf}, {&(0x7f0000000340)="10256e02f0dc1a9620682e24a1706597b7594416d39ffc5b93fd3e76c48270a2e99801f2a0e1eca24460455d8ac5b9754a10e2def7827ec2d967bb864453a6d80a6949c526fa9166a6389ef91d775ed3131d288bf8ffb285f89f59102132ca343dca3f37a4758b1e42df6e93f074808808f3059300e4d210b159928b449548ce87ddee838f8b76cbdc4f", 0x8a}, {&(0x7f0000000400)="12465e6225d12dcd9aa021ec780887b229e4ca0981525fdfb4bc37f448fad6eb0092353cf0b61a8ce36f582056bccaa398033d61c8438420049f00d35367f76ab51215018272ea22735617e666e15d4a025126b4d69307b2c48c7b644543bc3c3e3838074068b3dcac43a3712e0536e17599edef35b63545", 0x78}, {&(0x7f0000000080)}, {&(0x7f0000000480)="56b54c09d8f3b39654c1b87224d2441c7973b2deda4a3aeef9c8798aeb701b00bcf221195e940298deb630b3b8fc659b1a8650aa2d39713126eb15dde05f6d5fafd8cbb7e5669bc83709adab55ce54864c002a84cf", 0x55}, {&(0x7f0000000100)}], 0x7, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="fe59123c2dd575b620a74d76e22dc51f11c34bbe666a8401320721edf7e26440fdfb3c37bf6955e84d58ab7e60e738c0d7d7be0f9878ba33763dd60b7ec54cc13f0028459d223752c96f86d3cae7b89d944a70214c9d701f2aa5b43fd643e5f3d41f00eb3c7ed05a379be20bc1b27053f93f0d489882f0c475615121b3da17fca18198e216277f73b503a6d801bd9c53bdb5fb45a7d4f12c3dfcf1f9171d70e2b4de", 0xa2}, {&(0x7f00000006c0)="e3df1d64f2c6595777508b8c9b77b3a7d689fa040541127f7847fea6a6eefb81fa88df34e86da4d452ba96ad106c801e55c70ad49eb8142344cbbefd7928bd65c13c28096bf4c117aab7622bd9f9351699846bfdc28e39398a0340ad97e7fe3662fb9cae1ffe5288563d635e859e66e306e0de00e5ce470849d3febd0be0c31c397da12abe00219f7dda04990e1c6e01f4a6202884fc21", 0x97}, {&(0x7f00000002c0)="182f6bc8338f2181ae380a3dbbdd8f76a653ca44bd8e6ba915414dff114996c308c923c38368aa0095f0", 0x2a}, {&(0x7f0000000780)="e0f7305dfc5cd229d0078751ac967b96c7f8a6b84ed02a0ddbcdbee07b8fed34910cfb6db96b2430e6538948b63a23ab770191efbab520b157bcd6749f281e65502e03d6c31228fd69be98b6b06c", 0x4e}, {&(0x7f0000000800)="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", 0x1000}], 0x5, &(0x7f0000001940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}}}}], 0x58}}, {{&(0x7f00000019c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000001a00)="c6b139fcb9cd48ffbf790110f5ea8b19a062461e08edc6c5363bf0c437458f3b684dd91af70c8b3fd92e4a0f75f707e94f997b45c8b3f6cf80b5e3bd25edfea6a5b8493f3b514f50", 0x48}, {&(0x7f0000001a80)="7029d07f892c4660938cbb6148b0cf881301f2768556d7ce2a42f70408", 0x1d}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="25579662c7b1cbc382f1158ceb", 0xd}, {&(0x7f0000002b00)="061243182897128d68782137", 0xc}, {&(0x7f0000002b40)="b7bc1cf2cd964cc09682df6bec10619c99409b5642ce0a2732822d9512510eec0008059b0ca1325337aa1a884e067e6dd444a218a1bc9033dd55607f344919e2788b476c5b85a7334a6981bd52c374c5334e76e85eece9f7e26a047d1ec9a1465d72437c6c1f742783a2016c1d13d33ebd28159ac7ba8cf9cbe07d45156dde77fc6fa0099ba7ee00e3611d775095a322e5062b51cb2499f2c31119", 0x9b}, {&(0x7f0000002c00)="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", 0xfa}, {&(0x7f0000002d00)="a6be169366aaa7e2c2b49d064e3f8aa3a5093b244dc680c489fc5cbb3d98c6fe2d4b163fe989a6e6725e65dbfd39f2d506390027f35db3ade1a520cc978507e99855822fce56bfb09511617bd026a7004feef48bc5de5f90754049559e51ff22696755aa1c97b85e50fa3c02dc78219441fe22f34614333f4a6e041faffbe9826646ab9eb512cbb5c38fe27275a9abbfc4f2d2a5595d28e059f48d7576bead8a4dd3eb4a6bd1b75de46bf8c6b94354743da7aa919132dbb1713ba645781d5f11e5ab68533148c5a6f9ab55ff128be99f246953befc46aae89c307691c0", 0xdd}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)="c639e3b24e834f54c41adcf3792a8f3dc33287c0670ae3e0f8803beaccdb4aa97333695f7b149b04e1b69d8f77306a32dcc6b5208f41af9e95e8b94408c26eaa8281c00afc31a971833ee09a331c401e54fd129e41ae2ceb5ea6ddb638eb7417772463febd48899421aff8a27e3a2ef8a415d481117cb9ab543fe14046154ae7d702e3f294d5f6ae310896d5b255dfb5b22cf306b493ffd371a649fca3fd4334bc6a3ad4b63c0016ce443f14174e0153dc42b71f232944f6bdf7624b1c8a03a931059e8222a1adfb958e00fb79a928377eb83f0ede2a48567150883f807d516920b05956cc7944", 0xe7}], 0xa, &(0x7f0000003000)=[@ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x51, 0x3, [{0x5, 0x11, "42bf17a8f06a8205d878de3705d3b6"}, {0x7, 0x3, "ed"}, {0x7, 0x6, "45152779"}, {0x7, 0xe, "a0e0d3763dce95df70ea08e7"}, {0x2, 0x4, "8453"}, {0x6, 0xf, "51cd38eb580f82fbab3d65c5ac"}, {0x6, 0x3, '4'}, {0x2, 0xd, "2fbc23f1719e62724b7bc5"}]}, @timestamp_prespec={0x44, 0x1c, 0x7c, 0x3, 0x1, [{@private=0xa010102, 0x9}, {@empty, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40}]}, @rr={0x7, 0xb, 0x3a, [@local, @broadcast]}, @end, @generic={0x94, 0x5, "da7812"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_retopts={{0xcc, 0x0, 0x7, {[@generic={0x83, 0xf, "3121320268b4358bbfc6e49f62"}, @ssrr={0x89, 0x17, 0x68, [@multicast1, @broadcast, @broadcast, @multicast2, @loopback]}, @generic={0x1c, 0x7, "af35e499a1"}, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x6, 0xa, "0b6cd7e446b2844a"}, {0x0, 0xb, "620058382c92492cf4"}, {0x2, 0x4, "64dc"}]}, @generic={0x1c, 0xe, "9a6852520f1c8247b23e81cf"}, @end, @cipso={0x86, 0x26, 0x3, [{0x1, 0x7, "89fa51bc0f"}, {0x7, 0xc, "3cfdb023056d11c863e1"}, {0x0, 0xd, "a67f50a9e7b32f34d1ea32"}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x34, 0xe3, 0x3, 0x9, [{@multicast1, 0x4}, {@broadcast, 0x1}, {@rand_addr=0x64010101, 0x4}, {@multicast1, 0x403}, {@multicast1, 0x3}, {@rand_addr=0x64010101, 0x2}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast1, @rand_addr=0x64010101}}}], 0x1c8}}], 0x3, 0x10) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2f9761006f5e8f64, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x307080, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x3, 0x1, 0xff, 0x1, 'syz0\x00', 0x100}, 0x4, 0x4, 0x7, r1, 0x5, 0x8, 'syz0\x00', &(0x7f0000000080)=['net/nf_conntrack_expect\x00', '\x00', '/dev/vcsu\x00', '/dev/vcsu\x00', '/dev/vcsu\x00'], 0x37, [], [0xfffe, 0xff, 0x0, 0xfffe]}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xe5, 0x4) socket$nl_generic(0x10, 0x3, 0x10) [ 1809.238321][T22531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:56 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x38000) 03:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:56 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000240)={0xa10000, 0x6c9, 0x712, r6, 0x0, &(0x7f0000000200)={0x9909e2, 0x35, [], @p_u32=&(0x7f00000001c0)=0x7}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r8, 0x28, &(0x7f0000000280)}, 0x10) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:56 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r5 = syz_open_procfs(r3, &(0x7f0000000040)='fdinfo\x00') ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000340)={0x7f, "30645ff17cc644a6a37a2af863dcb6032ca3123884cd30f13f82fa2bb13b369c94a024089bf9c2d1a7cb7c0f3f87c823a63a0b7601b38a8b8fc1b1dc9497d8a076cb493859b78ba5aa3dc92483c33706915c0b97298d6d5bb24b1bf14852b8b15d75c2119f7ba3e2a0695f88b80370894a1c2146a8980986b934cfbae8fa1b67a3737cfebebe51e8fb514bcf7da835a1faae6b3d9c4a98aa1460c04c53f18ddad2fd264c4c9f5ce41721825f6e8a3dd3b7c5308f3fdc5fca6468b9c447238ac6c7d094fcce9fc93a1b007c5095d5bf1c9a80f48d8c98778d9eb61a4b608709c862e4bc190740993bfc0a318e26c4bd0665393ce47de37f9399a8ec7239faa5a0ca8c69cbf4bacf5b97979e9f6d6e40a8685bac1eedd99ba61794e48d6e69691857088eec60df8bc17353dac94e3eae4df5032db5581c400fb6f86776c90cef88f48f611adb30dfab0af121abc282ef1090767192a4ea863bb8b2628719e5d2e743fbe099a5222ee04848180fa88fdce69a052bf2acebef9b54d533fe79dc2c6d5ede9d48acbb1979cf59ac2ce3f7412d37e03cdc2883d8c08f3b2f904813520569bf37ce54a7a61cbbd35504b3571f023bd5d4570b0ac37fac5d27f362c9bd8e1034cbe3408e16eea884abce26a77269b723ce6ff67b22beb6fabf7411ed2f9bbab0ad77c06d7671ee8b159fccb8ca3643c79bf17b76131c61aca93ae6110fe5"}) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x60d6, 0x2, 0x2, 0x1}, {0xff, 0x2, 0x6, 0x9}, {0x8, 0x7f, 0x80, 0xd8}]}) setsockopt$inet_udp_int(r6, 0x11, 0xb, &(0x7f0000000200)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)={0x40000000}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x280000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000500)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1}, &(0x7f0000000180)=""/82, 0x52, &(0x7f00000000c0)={&(0x7f0000000100)={'blake2b-512-generic\x00'}}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r0, 0x9d, 0x2d}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, &(0x7f0000000200)="cd497c7f985860d59ca6578f3004e1b0c63d49ca4be74de1fa046bcfff2775a4303f819fa830fd3faccaa4a8909c439a57ba5964e0588664f3da85e7fa0d13563f3d69a9a582d9e96edd9827b48158ccccd55e1e42e550cb7572c4999a65aae0966f36d6330c58057b07dba5f98c436ed37a93cb375abfe7d0a65707c55baf9ade997a26d5c71b41cd3a71e9a98075da3fded2ac6eb97a5ed6d25c4be4", &(0x7f0000000080)=""/45) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read$dsp(r6, &(0x7f0000000340)=""/27, 0x1b) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/162}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0xe3b}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x4, 0x1, 0xffff0001, 0x5, @remote, @local, 0x700, 0x1, 0x8}}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/92, 0x5c}, {&(0x7f00000002c0)=""/153, 0x99}], 0x2}, 0x10000}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/90, 0x5a}, {&(0x7f00000004c0)=""/121, 0x79}], 0x2, &(0x7f0000000580)=""/205, 0xcd}, 0x81}, {{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/143, 0x8f}, 0xd909}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/1, 0x1}], 0x1, &(0x7f0000000900)=""/171, 0xab}, 0x5}], 0x4, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) syz_open_procfs(r0, &(0x7f0000000140)='cgroup\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:57 executing program 4: exit(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r5, 0x40044620, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000040)={0x40, 0x3, 0xaa1, 0x5, 0x2, 0x8001, 0x3f}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r7, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="99124ce576fc"}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x81}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x81, 0x7}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4080) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:36:57 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) preadv(r6, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/219, 0xdb}, {&(0x7f00000002c0)}, {&(0x7f0000000b00)=""/4093, 0xffd}, {&(0x7f0000000300)=""/181, 0x4b}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/53, 0x35}], 0x6, 0x0, 0x0) 03:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{}, {}, {@none}, {}]}) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = signalfd4(r0, &(0x7f0000000200)={[0x1]}, 0x8, 0x80800) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) r4 = getpgrp(r2) r5 = gettid() process_vm_writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x228000, 0x0) kcmp(r4, r5, 0x7, r6, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xdbd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:57 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000180)=""/253, 0xfd, 0x2000, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x8000, @mcast1}}, 0x24) 03:36:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r2, &(0x7f00000001c0), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() r3 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400800, 0x9c, 0x3}, 0x18) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) tkill(r4, 0x31) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4d7a6c5af613f938e71f1556288c0eb308"], 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x800) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:36:58 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x3, 0x300) r1 = io_uring_setup(0x195, &(0x7f0000000040)={0x0, 0x0, 0x8}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[r0], 0x300) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x24b) semctl$IPC_STAT(r2, 0x0, 0x2, 0x0) 03:36:58 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000340)={0x2, 'team_slave_1\x00', 0x1}, 0x18) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000200)=""/255, &(0x7f0000000300)=0xff) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r6, 0xc0405665, &(0x7f00000001c0)={0x6, 0x5, 0x20, 0x10, 0xfff, 0x1}) preadv(r3, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:58 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x3f) socket$can_bcm(0x1d, 0x2, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:58 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) read$usbmon(r3, &(0x7f0000000200)=""/128, 0x80) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:58 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4902, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4001ff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0xe8e7) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f0000000100)=0xbfe) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r14, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x51, r3, 0x1ff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e22, 0x14d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, [0xfffffffffffffc00, 0x7, 0x8e6, 0x9, 0xfffffffffffffe01, 0x8, 0x2, 0x5, 0x7, 0x20, 0x100000001, 0xfffffffffffffffb, 0x8, 0x80000001, 0x10000]}, &(0x7f00000001c0)=0x100) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 03:36:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:59 executing program 4: syz_usb_connect$cdc_ncm(0x6, 0xa3, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x2, 0x1, 0x1f, 0xc0, 0xd7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "ff6c25176a1c"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x9, 0x4, 0x9}, {0x6, 0x24, 0x1a, 0x8001}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x16, 0x5}, @acm={0x4, 0x24, 0x2, 0x2}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x4, 0x2, 0x7}, @country_functional={0x10, 0x24, 0x7, 0xd5, 0x5, [0x7fff, 0x7fff, 0x7, 0x2, 0xff]}, @obex={0x5, 0x24, 0x15, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x68, 0x0, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x30, 0x3f, 0x2, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xff, 0x4, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x5, 0x7, 0xad}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x4, 0x40, 0x2, 0x10, 0x81}, 0x65, &(0x7f00000001c0)={0x5, 0xf, 0x65, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x19, 0x8, 0xe48f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x7, 0x5, 0x400}, @generic={0x4c, 0x10, 0x1, "e2345e77e910b94900dc50cc599493a4647f27389b2c1c4d05d7cb110716bca8239f4d062ffc77247fff863df9d317e9ce492eb09e8ccc58161c465431fa6df5a67709ef9ba0820944"}]}, 0x6, [{0xd9, &(0x7f0000000240)=@string={0xd9, 0x3, "55adf016cc2f1d1b79138d9ce385b059485006587880d329ad6f49f325407804433454d2d1513f393324755e57435afa7536c5725e3e1be21feff64c9acba4efa2a5a8eeffad054df2c29112f1a12d4e2ecb50e5f0da40d5105551b6d44fae26ae30ba0db4894f83c1fce29dfe219ac455b2b2119f094a09dfeeba3ba6130f7324a4dbfa5c7257f3f5d82ca89ee121cdf1af90bbe1b6ae9613f8c6e7af6a277b975a5ef96aa4b5a334c53cae70a4de65a079684e81d82c60426a49e56e5a6fabb55ece3156fe4cbe5596402e3961d02b0378e1a079bf96"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x140c}}, {0x7e, &(0x7f0000000340)=@string={0x7e, 0x3, "3229fbab86e5eaf1fb868d3a15871d37e8932e3ba5cca20e246ff06f296a9a623a5bc5852d91814ac40f20a160a46fecd57a4efe6655818e9aa92921414db55de1aefec2b4dc8779c1a96820e7f25dccb3c355a0e2021756f16671c5ecd4f23f1dc73f55c8b18f4591c341a46800a7ca11eef2de0dd6cca09e3fa785"}}, {0xb9, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, {0xb0, &(0x7f0000000480)=@string={0xb0, 0x3, "0508ef130e167a1ab45a5959abb140dde97055aae8defb39d95b87fffea23b38d1c0a6fa6461e26d3a18339c45986c33e17a6a490d62e0d7d2f6684a5103573abeae97e1dd1e0ff986e95a3d81c458ded6ec19940020ba1acf68902b12c0db581c3431a992fe1f2572bd4747f3cf883e6a6106d7d8d59fb96d18bf18072d6a4602d0180a6994f5c5bbefd3c72dfb0de7fad4aee97a2d850f2a404f2d585e7b164a4181d048d5945cb877f15e99c8"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x415}}]}) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000003c0)=""/141) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x2000, 0x0) fcntl$setpipe(r0, 0x407, 0x7) 03:36:59 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r8, 0x4b4e, 0x37) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000100)={0x980000, 0x1, 0x8, r1, 0x0, &(0x7f0000000080)={0xa2093e, 0x255, [], @p_u32=&(0x7f0000000040)=0x81}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$apparmor_current(r11, &(0x7f0000000180)=@profile={'permprofile ', '\x8d4\xc2b\xdf\xce\x9a\xb0\x7f\x14\x02\x12V\x1eKX5O$\xed\x9d\xe4\xd2\xe4\xa8\x8b\xbc\xd2 \xc3\xf9\x13\xfbN\x1c\xf4c\x82\x0f--v\x7ffZ7\xa1\x8d\xddC,U\x1f\xb7'}, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:59 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000240)="bf1d49394917fc21c2269049cb677ee5e5ebdc059b6f395b86f4d3ebeb33cd1956a88b8af5685f5fabf5c3daf46fe86d24cad5859359642a5d387a54195aee32c99bea06d770679b0c60c9e9ac090ca831faf82547f0d7b90dfba78c4801ae1b78c86108f2f8bc8b0b3df8cf5c2355b10ac63ac7de8380544c7f2361f3e6") r5 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f00000001c0)={0x2}) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4888}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:59 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000400)='net/l2cap\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000440)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/215, 0xd7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:36:59 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:59 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:36:59 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0209090000002abd7000fddbdf25060001003001000056f00e15f0228c357dd62fa7a78b88b7a10f6ff1205a9bc6a3d94488361ecf1f6c4923b90f8700000100140081000000"], 0x48}}, 0x80d4) ioctl$NBD_DO_IT(r2, 0xab03) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000020600000000000000000002000000000000000062cc6d83b58a2f54e42c6d616300000005000100070000000d0003006c6973743a736574000000000500040003000000"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000880) socket$nl_generic(0x10, 0x3, 0x10) 03:36:59 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) 03:37:02 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x9, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') sendto(r0, &(0x7f0000000000)="2302b4277835f94cc9fdbc3cd637b2958688cc83345509e20c8889fe5ebf17ea21a10874c3b7b71874c6b7dd0186a492de97f6e1ee2da3d88782aab4a8336b75061e3f48ab6fa02c955590a4947bebd27b1eb5caf9b3a43851b2a381521db50382464a9c08cb81b868f361fae2fb06c75286cc507cdd6d51b901fe6284d1f5aefd", 0x81, 0x40001, &(0x7f00000000c0)=@rc={0x1f, @any, 0x6}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) 03:37:02 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3f) r3 = gettid() clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001b0000002400000002000000000000000100000500000000000000000000000000000000000000000000000a0869bf1857dc292740cac57be7fa1fac52cb30c620"], &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x8}, 0x20) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) capset(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:02 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000680)=0x1, 0x4) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d16, &(0x7f0000000100)) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff80000001, 0x8, &(0x7f0000000580)=[{&(0x7f0000000180)="21cab1082e5ba8888c6541aac313fb7f76469d50a01bd6c4a28b4cbf7a78fd9ee80de096613479bec43078c453e9e83b44ad9ddc99b0079cfd28ffef5bdc6520f759e1f0cc09d8d2b1a4c0184ba5a5c174ae2854cdd759be0e8ee4de891dcfd9cef296410b92a2", 0x67, 0x40}, {&(0x7f0000000200)="f2c775111249081f0c543bf6db07b998001e206f05041179a76295f24d6cb46405bbdb4d62c60eaf6603228a2120e21ebc77b33ed66713ddce8efb9d0910f4369f1208979fd864fc7e4033f22b", 0x4d, 0x1}, {&(0x7f00000006c0)="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", 0xff, 0x5fa7}, {&(0x7f0000000340)="c914ce097611b3b68e7ee2e0d2e2b3eb9294b4a929570ebf4cce491e97ba668d774804dc3a138b433b2dc8833d7d56c8f0e73552d5634e5ac03447d7fab26a81843e4e8a34bfc08fc75122bad808ba8d3236e965375e559f31171cb146747ac4f37f63fa8de4f8a31b1bf055c306400c1a522ddb9079d84f3af9c67e005668a0cf4dc0773a0cf432", 0x88, 0x7fff}, {&(0x7f0000000280)="71b20435a0f8ccd710cb691f6d1d635b52ebc7fa6cdfa64efe721e74c84ceaa1d41ca2ee4bc6a1d49619a9c95a15a3d8516ae429acda86ef55d891baf642206fdf2abf62852cbf44909da634ea18f34fc69ce68b1c8eabd71761ddbb51fdb3c7d38384d8662197523d388c92cb547872c3af0d213b4146e630aae6fc6c", 0x7d, 0xfffffffffffffffa}, {&(0x7f0000000400)="2ad697ca4094384c15f1939572993bf4793128fef74c07805088f863cfe50a9ce85ee08589f728ef00d2cec115b226160414b21e3f1007f40f24b860a67a8d050ecc52abe0eab33eacb207f2c948eea26b354874602a2bd610fe9b98b0f96054dfc03292163fd8ae279c3e2124c3b2746e55faf3f7d85568783252d77b1b20c2985973b1730d0c17516b73ce12cedaf9438318968b4366bd562b44f2", 0x9c, 0x5}, {&(0x7f00000004c0)="12525c06b00cf9887e6dcdaa8b49efa1c3f2f50ee9516e84c81d73bcfc5e7e", 0x1f, 0x8}, {&(0x7f0000000500)="f049c3ad02192194baa4231aba760eb90b8a90d22e8976c239c2b8fd20370844c429d9e5cc8df77275d2491840452acb7299e2c9b41e9ae3a4dbd97e179a6071eda5f3c4c2fc0d032df821ec617657088ca4d16cdaac18c3082cc50807413e1f63909002a74a061b2991d2", 0x6b, 0x4}], 0x126456, &(0x7f0000000640)={[{@noinode_cache='noinode_cache'}, {@device={'device', 0x3d, './file0'}}], [{@dont_appraise='dont_appraise'}]}) [ 1815.143216][T22792] BPF:Unsupported section found 03:37:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7402}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:02 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000030003b0dfffffffffffff60000000000", @ANYRES32=0x0, @ANYBLOB="00000000000017be14001280090001007866726d0000000004000280"], 0x34}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9b0000, 0x6, 0x9, r0, 0x0, &(0x7f0000000000)={0x9b090f, 0x6, [], @value64=0x8}}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x40, 0x8}, {0x4, 0x4, 0x7, 0xd08}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 03:37:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:02 executing program 3: kexec_load(0x100, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="da4a2220d0f928e8c5e148481e41758b4aa47fb5ef70907a9c28cebe0a963e94b67a54", 0x23, 0x5, 0x1ff}, {&(0x7f0000000200)="bf4db77a", 0x4, 0x80, 0x80}, {&(0x7f0000000240)="fbc4d496a65d22e79a8d45da6b8609bfd4e75582e670eafde4db8f8cbfa6b5b44ce10080ef8b6e4fe5d5cfae56cb9de7939de8b0cfd8f31d535101839ebf91db4ebe07b9c7930ab3cb8dc83129b5123eaa7acc5da6c08281167feabd6584cf46e39c8f32a7bcc5cd17069f0ec674ff0a44087e792b8ab8596db524a7056b2b3c41a5f8e5bf57011605b6bcff0d8cec478630f0bbff44eacd02694d245aee417106e6e91bbb99b1137a1d4ec94eff89e6e9289f6085156efd0b0f1b5d48169a3f059a43b15ee3da4bed14285e584d06af4b397c1aa2a4b0072d5585afa3fcdfe0534d", 0xe2, 0x1ff, 0x7}], 0x320000) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) statx(r0, &(0x7f0000000400)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000440)) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1815.325183][T22809] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:02 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4090, 0xffa}, {&(0x7f0000000400)=""/240, 0xf0}], 0x5}}, {{&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)=""/218, 0xda}], 0x1, &(0x7f0000000680)=""/206, 0xce}, 0x934}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() truncate(&(0x7f00000001c0)='./file0\x00', 0x4) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1815.394262][T22809] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:02 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x5}, 0x16, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010003b0c0076739a2600080000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @identifier="725ea3753df005e7b660be2606482ac4"}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:03 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sysinfo(&(0x7f0000000180)=""/131) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x250c02, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)) r7 = fcntl$dupfd(r3, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r7, 0x5501) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000240)={0x802b, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x8000}) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x1, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x884) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000100)={0x7ff, r8}) 03:37:03 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000001c0)) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8847}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:03 executing program 4: exit(0x0) r0 = gettid() r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000640)={0x204004000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0, {0x1b}, &(0x7f0000000540)=""/206, 0xce, &(0x7f0000000340)=""/60, &(0x7f0000000380)=[r1, r0, r2], 0x3}, 0x58) ioprio_set$pid(0x2, r3, 0x6000) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x0, r0}, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x101, 0x0, 0xb2c, 0x40}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r8}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ioctl$int_out(r5, 0x2, &(0x7f0000000240)) 03:37:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4, 0x61e7, 0x7, "7225823d4f47d4"}}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:03 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x10000, 0x0, 0x0, 0x4000}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r5, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x80}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:03 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x8}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r2, 0x5607) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x20000) r6 = fcntl$dupfd(r3, 0x406, r5) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x6, 0xffffff00, 0x4, {0xa, @win={{0x94, 0x1f, 0x8, 0x3}, 0x9, 0x7, &(0x7f00000001c0)={{0x8000, 0x926, 0x0, 0x6}, &(0x7f0000000100)={{0x8, 0x9, 0xef3, 0x10000}}}, 0x0, &(0x7f0000000200)="f7f671f6e294e8d055186dd0efbf9146fe832eb86d14a84e698b", 0x9}}, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8848}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8b01}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:03 executing program 0: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:03 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setns(r4, 0x20000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) ioprio_set$uid(0x0, r8, 0x2004) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbd0d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:03 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0xc018620b, &(0x7f0000000200)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f00000001c0)=0x3, 0x4) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:04 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x4, 0x401}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x1}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = pidfd_getfd(r5, r6, 0x0) ioctl$TCGETS2(r7, 0x802c542a, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:04 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r4, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6ab7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 03:37:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'tunl0\x00', 0x0, 0x7800, 0x8, 0x7, 0x3, {{0x10, 0x4, 0x2, 0x4, 0x40, 0x68, 0x0, 0x1f, 0x2f, 0x0, @loopback, @empty, {[@lsrr={0x83, 0xf, 0xe, [@remote, @rand_addr=0x64010100, @broadcast]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xef, 0x0, 0x1, [0xc5, 0x200, 0x2, 0x3b]}]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x22008000) r2 = pidfd_open(r0, 0x0) fcntl$setstatus(r2, 0x4, 0xc4000) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@RTM_NEWNSID={0xfe74, 0x58, 0x200, 0x270bd26, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r0}, @NETNSA_NSID, @NETNSA_NSID={0x8}, @NETNSA_FD={0x8, 0x3, r4}]}, 0x34}}, 0x0) r8 = accept(r3, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000140)=0x1, 0x4) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:04 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x3}) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x1000000010, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x74, 0xfc, &(0x7f0000000200)="5c615c582b13f1fbd01bcee70ebf20eb53f3d23dadc53734f9987b3ec87853a71189e54f5f900f2dd0b1c7dffd00cbe7fe85e33d98b5ca8fccf7af61a7b4a645721086bcb1b209f74a88732449efe36b32dff63f3cd41edc38dff960436d30bca3f5be123e82fa74b10046e3a5a97db50cc4d0d2", &(0x7f0000000340)=""/252, 0xffffff5b, 0x0, 0x1, 0xbd, &(0x7f0000000280)="f3", &(0x7f0000000440)="49aa07a8951c09364a65d5a593b564207e70d798bb7d2b8cc387d6557228fc9825b72e24fd839dfdc75571aa9e88c54fae1c92e56f83fa4a034e3bc9be24b62a6589481c3cf6d823ea0c0873a077346b712b085f8a4e0890e185ddff9853599a81929d2c4251e0cc47ef1a191cedbb7404b48551d1359142931b6b3174a7b5037187dcb383061058f22662799c5225d35370c70d5b6cb322a9ccb6d3925d1e5c4ff53f8089014cb6e539a9ce78f6be2a15c305de2e3ecda3386c1df2d9"}, 0x40) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000180)={r6, 0x9, 0x3, 0x3a26}) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:37:04 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r5, &(0x7f0000000500), 0x0, 0x0, 0x0) 03:37:04 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:04 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) delete_module(&(0x7f0000000040)='\x00', 0x800) getpeername$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:04 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 03:37:05 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10001, 0x0) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000000240)={0x4}) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:05 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r2, 0x7006) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:05 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x461}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="ef9abd5246bb151d8f3b67f9501a114570fd8b64e825644748de30448ba284a831509db3f3056671f19c8d2cfe33796c5fde2235ef11bc6c1ba0550568bbe231d9b5c3c96c7a1fd03313f2e38055a6ad1da84f9b3ee7dc21f02f2276de4cb2fd0ff59091da17e16be7b3b0663622944acfeebdeac2d011af6f8c0ca95ff28646e9c67580dc6aba7d120b3c9e67ee119dcd6f72855f24f84d864aeb5ada443dc54cbc99ce82a7ccf17e638bb3b70fed29c0cd02ab845dcb8a", 0xb8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000340)=""/4096) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:05 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="78200000759b02c78387a7527a17e697edea3816a11adb9392fc40d9ccc57ef4204082d22b9db8cf5e027178c9c879a52d0e156ee3832d69751954d332e444e590cf2d47145b8c5dacd9b983928f9ee7c93c2654654c7fd3e721e7deb7f4dd318c2cc2d2ff8d88b7210d3f015e1a78b641a98080d4051813934c55e99592519b0f516ca3e05f35696d8c61de44a50331744d0f6cdd51c2eb0d935d0a481c2539f209096c1c427934c448128dda0fd62d4612abcd0ccefb5a84a4968550f68d8e20ced55e138657a10847b10708656c5e25ac21238e", @ANYRES16=r4, @ANYBLOB="000327bd7000fbdbdf25090000000800040000020000080006000001000008000500f005000008000600010000002c00028005000d0001000000080007000200000005000d0001000000080008000101000008000400080000000800060000000000080006000000000008000400ff0f0000"], 0x78}}, 0x4050) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:05 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1409, 0x1, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008000}, 0x200008d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x22, 0x80000, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$inet(r6, 0x0, &(0x7f0000000200), 0x80800) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000000340)={0x2}, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000200), &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:06 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r10, &(0x7f0000000180)="4e4ba1959fc12b17276d85e16295e60eee677366e161ab8f3e8850473c4fc749582466fd095d8ec2fed50060d7e15389e7e4e8b5bc53367b57f0ef503e561254ba4f75b1d06bc4aeb26755e7241e3b005cc79a9eccc756c6e277a617d7c092fdbeb18d7124788c54409d083927a3498818ea8ced6e8b7faa88d33fe1c087b8fef4c6b0f49059dea7c4bbbff09b", &(0x7f0000000100)=""/36, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r11 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$PNPIPE_IFINDEX(r11, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:07 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:07 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000240)={0xa10000, 0x40, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa00902, 0x80000001, [], @p_u16=&(0x7f00000001c0)=0x4}}) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:07 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0x4, 0x2, 0x4, 0x1000, 0x7, {r5, r6/1000+10000}, {0x5, 0x0, 0x2, 0x20, 0x3f, 0x81, "f315806c"}, 0xfffffffd, 0x1, @fd=r9, 0x4, 0x0, r3}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010003bfb601b689f546838b13c0000e4", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000200)={0x5, 0x0, &(0x7f0000000100)=[r4, r10, r11]}, 0x3) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000010003b0e000000000000000000000000fbfe2958656abb7ea9e3484e8657a68c7b9c929f1ee4287eb292fd479f376953d1b212856004266842bf6de6f49fd1c259e61cf9bb2fc7789c3ac6a5786f0b3e506456f165ae4eb3fc21573598ebb64fc9dfe8233033a56cec45cfa5a4668872ad8af33488b9", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESOCT=r13, @ANYRESOCT, @ANYRESDEC=r13, @ANYRES64=r14, @ANYRESDEC], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r12, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x7, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}}, 0x80001) 03:37:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xd7, 0x81, 0x6, 0x73b}]}, 0x10) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000080)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000180)={0x292, 0x4, 0x19, 0x2, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f00000001c0)={r7}) 03:37:07 executing program 4: exit(0x0) r0 = semget(0x0, 0x2, 0x61) semctl$IPC_RMID(r0, 0x0, 0x0) capset(&(0x7f0000000000)={0x100c9d17}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x9, 0xfffffffd}) 03:37:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:07 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 03:37:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipx\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:07 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400208) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:07 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000380)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000340)=""/17, 0x11}], 0x3, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0xffffffffffffffda, 0x2, {{0x4ef7, 0x9, 0x2}}}, 0x28) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r5, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r5, 0x3, 0x0, 0xffff, 0x86}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYBLOB="80000000000109000300"], 0xe) r7 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$CHAR_RAW_ROTATIONAL(r10, 0x127e, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:07 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() getpgid(0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:07 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="18008000", @ANYRES16=0x0, @ANYBLOB="040500000000000000000000000000000000246314cf0f3c54c0e7560e79d86d6c63c3e6e8973283a2d5237525df2ee88a1371ad9986f652dc71b90dbc187bf77ae35642cb6c44f5946e36000b9796bfc04d491abfecf874dafeb2e596b32f2bc262cc94ddb3918f10f42f4c24069a8de2592dfbe46d003c6c027487b87fa1b401b11d2c506ea01141e0e9a90ffd4270c95db40ddd9a"], 0x18}, 0x1, 0x0, 0x0, 0x4004011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) connect$nfc_raw(r3, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x1}, 0x10) 03:37:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:08 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x8800, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x2, r3}) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000140)={0x4, 0x3}) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000040)=""/194) socket$nl_generic(0x10, 0x3, 0x10) 03:37:08 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000007, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r3, 0x4148, 0x0) 03:37:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:08 executing program 3: clone(0x40000a81847fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000ac0)}}, {{&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000400)=[{&(0x7f00000007c0)=""/152, 0x98}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/227, 0xe3}, {&(0x7f0000000540)=""/159, 0x9f}], 0x4}, 0x10002}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/27, 0x1b}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/245, 0x23}, {&(0x7f0000000700)=""/39, 0x27}, {&(0x7f00000009c0)=""/141, 0x8d}, {&(0x7f0000002b00)=""/240, 0xf0}], 0x6}, 0x7f}, {{&(0x7f0000002c00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002c80)=""/230, 0xe9}, {&(0x7f0000000440)=""/1, 0x1}, {&(0x7f0000002d80)=""/72, 0x48}], 0x3, &(0x7f0000002e40)=""/47, 0x2f}, 0x3f}], 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x1, 0xadf0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={r7, 0xdaf}, &(0x7f0000000280)=0x8) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/182, 0xb6}], 0x1, 0x0, 0x80000000) 03:37:08 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x25, 0x0, 0xffffffe0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r3}, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r5, @ANYBLOB="dfff0500000000000000120009000100766574689ee66c4f30cb79198a89bf6407e94609892052b35c60cd76a9776c5dd466d027fa1223b474123f25ab468b1bb8eb6ed337d0dda6a592454642d40f0d6bff8b0fba8f1b9edbbbc34e409e49c56d26515c1dece112b4ba97341cf6d4c8d38d22549b634716abf70e39a269db64ddd9b576806797a5f15ab2133c04bf0a0255fab3da2a31f543bb0515b5c415d25c7c21238716aa8589afe1d2ba90e92c79cc27dcc878b67d7ae16cf34ce5ec468311f1ab199f6fea8f0cbdd6ff8392d1bb5e80c799f9a52c48452695538883983260a26867dc9c390ecb0898c48fb8daa5f2a5551c433f344e5586b554adad0fe5e8a6bcf20d51e855767f29ea76dd73e83c361eae32ac5857fcbd81793295b59e52caea7a9f5e463e5ad5d4e34c32bce8029c120a6785c92fdd193bbd72edbc3528a291fd33ddbc9d8f3c06f5c0ef93f439230a2aeafca38822cba6dfa2e814996d3c8348052a377401d80ee8008b2046aa88f20bf00825b3d320de9c80def558c03fb5bb109b070f4e32bfe63c715b4ac948dd84d737ebe9e3fee44989d50d2171fc38aebb4176324822518f434791219ccbc15621e8f17c49c1f92de6"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500000043eef2eea1b552245382a98269651024246a0c6eaacbb5caea82373d8712b3d14416f834c45fbd366d38ae5595aab529a39975e721d4f79651cf2dc2a8ab5d844aa6183752a0104caee22a87e8e71662b1b00fc0765c3b12242a15b535ab310aad2b5453e283b8dea5768d6aab31f8e4b832abf8579022c3d15a1798a5752db8ab08279825785c967095654151d4", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800026a145f14be"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c0000002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000020000000a00010062617369630000005c00020058000300540001000b000100736b626d6f6400002800028024000200000000000000000000000000fdbc059677212c86974fdc8c37e2d80000000000000000000000000000000000000000040006000c00070000000000000000000c00080000"], 0x8c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @private2={0xfc, 0x2, [], 0x1}, 0x59c77ab7, 0x7fff, 0x100, 0x400, 0x1ff, 0xa00000, r5}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000140)='{,*#\\]:&%#-&\x00', r3}, 0x30) fcntl$lock(r1, 0x6, &(0x7f00000001c0)={0x2, 0x2, 0x7f, 0x278200000, r6}) sendto$x25(r2, &(0x7f0000000000)="3af8354b8ab6e2c4f91e62088be993797d18212b1bd55a8f2f020f8b2172d99758788ab34e7e6a24fc099a486abc8cbd7745dc3f4c41e0f3652f61c39ed0a474235fa92ce2b003e7bce7e68a5654fcbb29b0e899763e2a26b4c5276a49eb658684dd2797eb79183d9aff624d3f157a56b13b9700a591f9f3861d53d42e64e9369c57d6b50194e2b05dbe094cb420a1c8f9d6c438e242ba19565c302a1b796e883980afb3a415da38cda5f13f0100e755699b42b78f958c2b21d4dfa3d2632db20dad2fd685c89e54c6303979f362eb9cfc849e89da17ba30c591979b9e", 0xdd, 0x44005, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 03:37:08 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f00000001c0)={0x4, 0x589}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0xff, 0x8200, 0x4f97525e, 0x4, r6}, &(0x7f0000000100)=0x10) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x9) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$hidraw(0xffffffffffffffff, &(0x7f0000000240)=""/32, 0x20) 03:37:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x80, 0x4, 0x4}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) 03:37:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 1821.652300][T23120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1821.705991][T23120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:09 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1000, 0xfffffe01, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x99096a, 0x6, [], @p_u32=&(0x7f0000000000)=0x5}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6, 0x4}}, 0x10) fadvise64(r1, 0x8000, 0x1, 0x0) 03:37:09 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x3, 0xfffffffe, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCFLSH(r6, 0x5412, 0x400000) process_vm_writev(r4, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f0000000180)=""/223}, {&(0x7f00000003c0)=""/231}], 0x181, &(0x7f00000000c0), 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@default, @null, @null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setresuid(0x0, r8, 0x0) r9 = socket(0x100000000c, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:37:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:09 executing program 2: gettid() syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x25000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:09 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/198, 0x9c}], 0x1}, 0x200}], 0x1, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ffffff15", @ANYRES16=r10, @ANYBLOB="3f02000000000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r9, &(0x7f0000000280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r10, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040841}, 0x4020080) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:10 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) fcntl$setlease(r2, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) open_by_handle_at(r5, &(0x7f00000001c0)={0xc5, 0xfffff39d, "93ec164eeadf7c140f4a1c6c380e01d9a8b92577a7b3c96e871ba8b631a36877c39ebcf042a6c0f3babe49a3ea3e1c4a322dcf2a5607bedee8c106ff30ca2c9c903fb94a29de746988eb34b5d1f0526d8332b2fab671a12ad254600f4db9369acccbc937aa02e1b01cf75c76bdbac8fad384f7a8226d30de768f1c411c5423b67e1ea9b049fd0d53d6b307fd4c18dfd7b1f302c33c9faf87180d54f51378ae9714bf5f6d7c82bcff51e9f99aa580479cc7dc9aa323fa12337284e6a37f"}, 0x101000) setresuid(0x0, r4, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x65580000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:10 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r2, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="e16dcc1f3689fd396a0009009574a25fa505f891bab276daa14d34b37e3e17484dfa8aa99bcee7cc43e42a3e4aca68afb42a9964ecab021c"], &(0x7f00000000c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000040)=0x5, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r6, 0x114, 0x5, &(0x7f0000000000), 0x4) socket$nl_generic(0x10, 0x3, 0x10) 03:37:10 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBLED(r2, 0x4b65, 0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x321000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x44000}, 0x400c001) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES32=r7, @ANYRESDEC=r3, @ANYRES16, @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4000005}, 0x8010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', r7, 0x2f, 0x5, 0x5, 0x0, 0x8, @private2, @private2={0xfc, 0x2, [], 0x1}, 0x10, 0x20, 0x1, 0x7fff}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:10 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000006c0)={0x14, &(0x7f0000000580)={0x0, 0x0, 0x5, {0x5, 0x0, "d94428"}}, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "bf489acd", {0x1, 0x4, 0x7, 0x4, 0x6}}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1823.089218][T23193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x74020000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1823.158634][T23201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:10 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/241) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/239, 0xef}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) ioprio_set$uid(0x0, r8, 0x4004) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) [ 1823.407697][T11604] usb 5-1: new high-speed USB device number 20 using dummy_hcd 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81ffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:10 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010f000000000000000008000000060001"], 0x30}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r8, 0x0, 0x0, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x68, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x25, 0x1, '/proc/sys/net/ipv4/vs/sloppy_tcp\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40085}, 0x8080) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:10 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) dup2(r2, r5) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r8, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88470000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:10 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb89}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/248, 0xf8}], 0x1, &(0x7f0000000180), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x1e, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88480000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1823.697547][T11604] usb 5-1: device descriptor read/64, error 18 03:37:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:11 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="3b7a51ae8c4c292844025d32806c5dd7a1ee28483913", 0x16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r6, &(0x7f0000000980)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)="d305864bffc4818a5a9e2b9e3d8148610d62084c3f0f57c86dac27ad2a0336e44329e31260ea770d9ef372387f07533c78ea5d3cd7a4f4672b16ff8a28866dd4b63a138d182eb6092ed100b873bcf5ff3c45cb9e5abb4a6f2cb7fac910b6ea6aac470bb2d4f71bb47996fee8b10784077edce36598daddc82734c6ac77229a24f1b569e6e7456ce9ac5fe943294ff5de4af981624106c2722646c160bd15d243afe604b6366fd69b34fb163d67d4219c9e214e95092a6148b5942e5cb11ad97c42a6bbb963b348776e25cc65231366b4ad252c00c3d5481302d5e9ae678903f4d7d82d", 0xe3}, {&(0x7f0000000340)="06ed8f953644d7999366cc8776c089ec7a6a7f1a27286c62ff93140915813f4dcc6e24c4fefabe617a0d08e02a9aa76ecdf6fb87241308603c5685be7b9ed9f1f72c38c3832f8c3dbecd7cc934d97c797211c55db2cd06d73797d9d785848632d55ee114778927558f8be13a44a128d3ae2ff1da4485dd66b578d5af1ac0833fb2436176fce66e66851cf4be77e65ab431fe043c61625e5e8ec3ba", 0x9b}, {&(0x7f0000000400)="216fbcd0e68ec48a00f737b3394f8e1019dbce3724c851d40ac45d5f873f805952b2d0ea7fda6135b6116cd29dff53e84597ddd70c5a38b30e29ff1ae95fa6e853f9756ab3009f7ba4ceee0296f6d5cffcb768660208fcec6da370f04d1a9077102d62d96b89f6ba33586a4f5c5170fc26b3e9f0e0d18fb488f8aa1b0f95495ba4bbf96d8d1bcdfabe76b07782bb5e7752e9c406a2983f827db08f5a2a33fb9bb2c9e8fdefc56803", 0xa8}, {&(0x7f00000004c0)="9b365e25152a3203f8d70a5b2f884c63e42ca8b92ef4c0f5b066219611ee2a8ccd2df727b87326bd557cc78afcbd6739639168864366a95e09cd1d78810626c7c2dbddfc59d0da0720ef882326eaa54ac846d8d0d7d0d1c1d0f27774e169b19b06ae17c1ad4c16d7e7e6e618ec116dcceded4cdda73ecfe4fd092581c59000c49aa552dddb159d", 0x87}, {&(0x7f0000000580)="7aa372eca17b1919a8b127df604b566d0a43e9ba93307df7ccc43ec230c19d9e79ac179e3ef2dfb7ffdcbd1469a115c5eb4c263c6381bbe9cf7dd27dd39f88202deab4cf069b1a366107a66cfd4f1eebf60ff689a995483d5d2b53860604ae02bc787f1598f2f31e3e75c22a9a60322c6ffe6396e3643c805733bf70fbddead2d974d08cd8735f74643b6fb1301f938d0e4f33c91bb22f6ba369431a6e2a74ca8e", 0xa1}, {&(0x7f0000000640)="edbda1d6437967064095e11a7bc1485d38754143bb022db233a05a90f23181e2427d4c80577cd54bc70640e372b7b064a972c7927bb14d5043e3872da4447ab8a04874de349c48df2274b8fb5d6f4042a0f9ad2731ed057bedfed6d84daa5e2c4678994abf13601ac8e083749d6011d871be70d8", 0x74}, {&(0x7f00000006c0)="dc115f5093cf6da1484856ea", 0xc}], 0x7, &(0x7f0000000780)=[{0x20, 0x10f, 0x5, "d5f22b2f4610f598e3a0c6dd16c057"}, {0x60, 0x10e, 0x8, "bd1f638262a1c53cd8391989494d3e49d45b7824a91d2089c37ea8e3457e4cfb71b7aea1381d4d039b88e9f40e717a9300633a285b6c0606d4b25611ce43ecd3d44874c993a728f628d0b0e56062"}, {0xd8, 0x10d, 0x100, "c5b4fe0efe14dbb7909888097924653f5c35bacb50ca47377a59fd3ef9ec92a0743f57b4f69a31901ff9f506006adeb3aba66ca6074fc0de4a3fa240fcc78d9f6f4ba9a50d45f449a8c4b533a4456e766c06ec0f6e9c78f180865a2da87b048a15ad7554afd9f7ccf350ceb085f30854774619e43b22e8cf0c98c44bb6223a0448a96860de9ee251c807b0d652e34e0502c47ac1fb8666e78e4450151adbc2df770cee4fc57ce1aaeb5edc5157af33685bd8463e6da74c5f9906f44e424056f2e2"}, {0x20, 0x10b, 0x4, "64b05007bb4b6c2108af0d9810"}, {0x38, 0x115, 0xfe, "db1ca8c54f874f97cf87c2be82d3e34c178c5cf4755f7d63aec4105f31b78ccd5f71b9"}, {0x30, 0x10f, 0x2, "f007841402c3de7308179da16b18847ed1f8e565b1fc73a678bc94225d2912"}], 0x1e0}, 0x810) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) keyctl$chown(0x4, r3, r5, r9) [ 1824.117534][T11604] usb 5-1: device descriptor read/64, error 18 [ 1824.387604][T11604] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 1824.667582][T11604] usb 5-1: device descriptor read/64, error 18 [ 1825.067595][T11604] usb 5-1: device descriptor read/64, error 18 [ 1825.187710][T11604] usb usb5-port1: attempt power cycle [ 1825.897592][T11604] usb 5-1: new high-speed USB device number 22 using dummy_hcd 03:37:13 executing program 4: exit(0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0)=@ccm_128={{0x304}, "0af27f63408e73ed", "d9c4d132d20fc033febb91c482d92b46", "11dd38fe", "c96e5085a56d2737"}, 0x28) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x99, @local, 0x80000000}}, {&(0x7f0000000100)=""/254, 0xfe}, &(0x7f0000000080), 0x39}, 0xa0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:13 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0xa200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:13 executing program 2: gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_vif\x00') socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x14004801}, 0x0) 03:37:13 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000000680)=ANY=[@ANYBLOB="7c937b60d3b5418de708", @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf2501000000680008801c00078008000500f3003e2608000500ecde751f080006000d0000002c00078008000600ce00000008000600f10000000800050038e66e560800050031d82920080005001ce29a4e1c00078008000600cb00000008000600e200000008000600b3000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x244, 0x0, 0x77f76721730cde85, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52896125}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f33c73b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77844e4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51bb355a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x756e9e23}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1009ae0d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x335fd555}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fa1d0cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3916eec6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23e62cd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b8275ad}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7cf04741}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32541651}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38f08eb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55a893a1}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1dcc91b1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x604d5359}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x556017c8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x137d24c3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa80c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9947}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4db}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15d1}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1aebdc71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa95c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c59}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31b2c9a8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4de71e60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a386e28}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x728940bd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a510a4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b9ec861}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20040084}, 0x81) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000040), 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8b010000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:13 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1826.067569][T11604] usb 5-1: device descriptor read/8, error -71 03:37:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x99df92be}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:13 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'batadv_slave_1\x00', 0x1}, 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x8, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000080}, 0x20000001) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000000)={0x1, @win={{0x204, 0x3, 0x10000, 0x3}, 0x2, 0xcbe, &(0x7f0000000640)={{0x4, 0x7, 0x9, 0x6}}, 0x9, &(0x7f0000000680)="f2b6ea2461c34612f9aa4fbf8df8a4b119624691ee49f818e8c82cd7212d34c169ddef5962da328b6d0582a7ef2c9660a462ff20cf15566352f861d6fc3f814c0f7f4b15c26a7d9caa8e6642bcc492dac9011c739f82f5d50ad059030c2b7cf40fd5492c4fe22341dfc8a45a52d25227cfe12c893c5733855ab9675bec6f6c00f82801ed4a0e5b16562f23d55b30a15b87ee16c6bf78c5a63ac6dca4df421c62dfa1f493ae6364491e84b258e2bd7547b980e12ca26eddfa702bb3a196eaa9c8497f70012f84f1063352f8a0a3d7", 0x7f}}) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x31c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_TX_RATES={0x2e4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x1000, 0x1f, 0x83e4, 0x8, 0x5, 0x80, 0x7]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "b70339d514d912d0a8c841203787"}]}, @NL80211_BAND_5GHZ={0xec, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x38, 0x2, "cc76b083b1ab4d7da085d16aa0a4bff9d8f4a17f550c4c7a0a1e30cdcf36f35482fce42e9e5ccffb6820a76e6b9ae4929cd96567"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x7, 0x5, 0x3f, 0x8e, 0xfffb, 0x9, 0x7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x36, 0x2, "f2662bdd46161ab5ed582360fc841014c9665379fbf7d1aacfa68f0e6798fd9f6542701c0defe012ff60f07e3f6ae68e266d"}, @NL80211_TXRATE_HT={0x3a, 0x2, "a92b2236cf2b66b98d54727ca50a586cdd8bdd0fe199e417034f58472a8a27fdb34950a94977941584e47eb9465c5340773fb490949e"}]}, @NL80211_BAND_6GHZ={0xec, 0x3, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, "fd42c2df298403136fb1722ae4f48c1f75ac59a510381f9e23f23e"}, @NL80211_TXRATE_HT={0x32, 0x2, "e01502d3f0b0e177c1eb5f6d5ec5eb6c3e7973cd84235027e396be1a6e8ed5b6287be7c982c77159c06811751c6e"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcb6d, 0x7, 0x4, 0x27, 0x8, 0x1, 0xff, 0x80]}}, @NL80211_TXRATE_HT={0x49, 0x2, "fa09eb6dbc1b33a7dde3a2a09e2494bf83c4bd5ee7df644fefe072764ed69a9162f1d50ff07a50a5c36991ce1c3ad391bf4b68dac5ea5a24962ac6eb443696a39527c95de6"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0xfffc, 0x0, 0x2, 0x4, 0x9, 0x4]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "b09fa56cb971c049ed334950"}]}, @NL80211_BAND_5GHZ={0x18, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x7d3, 0x400, 0x5, 0x1, 0xff80, 0x3, 0x9]}}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x6, 0x3ff, 0x6, 0x7, 0x100, 0x3f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x2, 0xe2bf, 0x7ff, 0xfffd, 0x9f5b, 0x4, 0x39f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5e2, 0x3, 0x5, 0x7, 0x100, 0x8, 0x7a]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x5, 0x7f, 0x1ff, 0x4, 0x9, 0xbb]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, "eda8738bea4e98dca78f7454edd7a45cf297370360fbd904526b572a5e751d52"}, @NL80211_TXRATE_HT={0x42, 0x2, "c99bdee5edb7f07c841e1612f2b966d8f604339c65dc22820a0daaf82d88ab9bc0daa2845f77662a9d93c1cd4d1ba4fe61794b6a7e97f59d243693a6539c"}]}]}, @NL80211_ATTR_MESH_SETUP={0x18, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$FBIOBLANK(r5, 0x4611, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 03:37:13 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x10000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}]}, 0x3c}, 0x1, 0x5}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r5, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xd000}, 0x4080) 03:37:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1826.289282][T11604] usb 5-1: device descriptor read/8, error -71 03:37:13 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 03:37:14 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x1000, @random="fa003300e21d"}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:14 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendto$inet(r2, &(0x7f0000000040)="77a003e47ce92a848e55da75854393d2", 0x10, 0x20008000, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000180)={0x2, 0x9b7, [{0x40, 0x0, 0x3}, {0x1, 0x0, 0x7}]}) 03:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbd0d0000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1d, 0x400, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x1, 0x28, 0x7}, [@NDA_DST_MAC={0xa, 0x1, @local}, @NDA_VNI={0x8, 0x7, 0x5}]}, 0x30}}, 0x40000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="ce7121216d9fa731baa4d1d3386b1ef39562e0ccaf0aad9d6ee87e6b908c6f9996812f5950211258d0f75ed8d12d880e191b975b6ce069329c98bc1d786cd5950f2df7aad261fda2075a35bca5cb00202e84c51f040a9f6f61c70aa21ccb232e2c4946a2658aebf8772046547354b5b932440073d1d5288a20db9b549abcefe37d572dfea8c4a15f3741abc73413c975aaf20f5336a03b59411c3427", 0x9c, r2}, 0x68) socket$nl_generic(0x10, 0x3, 0x10) 03:37:14 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000240)={0x3552, 0x4, 0x0, 0x7, 0x400}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x204000, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 03:37:14 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbe92df99}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x418000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000005c0)=[@in6={0xa, 0x4e20, 0xfffffff7, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)={r3, 0x0, 0x10, 0x2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={r3, 0xab8f, 0x7cf7, 0x2, 0x63f5, 0x6, 0x0, 0x405, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x5, 0x80, 0x5, 0x6438, 0x5}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x20}, &(0x7f0000000400)=0x8) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x56, @mcast2, 0x6}, {0xa, 0x4e22, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4ba3}, 0x100, [0x5, 0x21947b51, 0x5, 0x5, 0x9, 0x2, 0x40, 0x5]}, 0x5c) r8 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x40800, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000180)=""/157, &(0x7f0000000040)=0x9d) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x30402, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r10, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=""/110, 0x6e, 0xffffffffffffffff}}, 0x10) 03:37:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @sdr={0x3132564e, 0x9}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="007430bd70000000"], 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x32b, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) 03:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:14 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r6}}, 0x30) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x84001ff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 03:37:14 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:15 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x20000008, 0x3ffe, 0x0, 0xce78}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000140)) gettid() r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/235, 0xeb}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) r6 = getpgid(r1) process_vm_writev(r6, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:15 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r9 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ffcc66ec", @ANYRES16=r8, @ANYBLOB="270000000000000000000100000008000300", @ANYRES32=r10, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00022cbd7000fbdbdf250500000005002f000000000005002d000000000042956d2af6a4970d513e5fca977f34fd16b1e020671f396416ca897d66562ca54fff87dfd139a75a8cf2f0a5af0f218b040ce832a8b1d177e241bf9bd8dc7a0f064ac42fbeb9720a0dfc07ab07962572db"], 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff0000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f0000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x12, 0x5, 0x3}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x8180, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0180", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=ANY=[@ANYBLOB="8c0000002c00277dd4638c693dac2cf7e5b60d00", @ANYRES32=r6, @ANYBLOB="0000000000000000020000000a00010062617369630000005c00020058000300540001000b000100736b626d6f64000028000280240002000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x8c}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={0x0, @xdp={0x2c, 0x4, r6, 0x34}, @xdp={0x2c, 0x9, 0x0, 0x33}, @isdn={0x22, 0x9d, 0x3, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)='team_slave_0\x00', 0xffffffffffffffff, 0x0, 0x9}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032bbd7000fcdbdf25190000000500a300010000000500a30001000000050060000600000008000300", @ANYRES32=r7, @ANYBLOB="08000105001d000300000108000100030000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x40001) syz_open_pts(r0, 0x400000) 03:37:15 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffa888}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:15 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000002c0)=0x7, 0x4) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000001c0)={0x0, @sdr={0x20363159, 0x3}}) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff77}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd30, 0x25dfdbfd}, 0x34}, 0x1, 0x0, 0x0, 0x48004}, 0x20004080) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYRES16=r5], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20044040) 03:37:15 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x3}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'vlan1\x00'}}, 0x1e) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000d00)=""/189, 0xbd}, {&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f0000000c40)=""/134, 0x86}], 0x3, &(0x7f0000000dc0)=""/195, 0xc3}, 0x7fff}, {{&(0x7f00000003c0)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)}, {&(0x7f0000000480)=""/225, 0xe1}, {&(0x7f0000000580)=""/32, 0x20}], 0x3, &(0x7f0000000600)=""/204, 0xcc}, 0x9}, {{&(0x7f0000000700)=@isdn, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000000800)=""/38, 0x26}, {&(0x7f0000000840)=""/248, 0xf8}, {&(0x7f0000000940)=""/157, 0x9d}], 0x4, &(0x7f0000000a40)=""/207, 0xcf}, 0x8}], 0x4, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x7, 0x1000, 0x5, 0x7, 0x4, 0x2, 0x4, 0x0, r5}, &(0x7f0000000440)=0x20) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:16 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x14d000, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0xffff4cd2, 0xc3, {r4}, {r6}, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1082002, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r7}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/sloppy_tcp\x00'}}, {@uid_lt={'uid<', r9}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r10}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000180)=""/87, &(0x7f0000000080)=0x57) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 03:37:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r9, 0x8818564c, &(0x7f0000000b00)) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:16 executing program 4: exit(0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1a, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r4, 0x7f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)={r7, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r7, 0x5, 0xfffffff8, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r5, 0x0, 0xff}, &(0x7f0000000140)=0x8) capset(&(0x7f0000000000)={0xf1504}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffe}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect$uac1(0x6, 0x111, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xff, 0x3, 0x1, 0x3f, 0x80, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x4c}, [@extension_unit={0xb, 0x24, 0x8, 0x1, 0x7, 0x9, "c2d88dfc"}, @mixer_unit={0x5, 0x24, 0x4, 0x4, 0x80}, @feature_unit={0xd, 0x24, 0x6, 0x5, 0x3, 0x3, [0x3, 0x4, 0x9], 0x20}, @processing_unit={0xa, 0x24, 0x7, 0x2, 0x0, 0x0, "62ee89"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x17f, 0x5, 0x7, 0x2, 0x40, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x9, 0x4, 0x4, 0x1, "d28be88a2b21db"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x20, 0x4, 0x40, "03a43562"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x9, 0x3}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x1, 0x1, 0x7, "eb0f", "8742ca"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x2, 0x23, 0x4, "3b13", "7e6d01"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x4, 0xfa, {0x7, 0x25, 0x1, 0x83, 0x1f, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x3, 0x1, 0x1, "fc7b", '`'}, @as_header={0x7, 0x24, 0x1, 0x92, 0x6, 0x1001}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x6, 0x6, 0xff, "d03fe4ed5e"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x40, 0x3, 0x81, 0x2, "cdbf035f99172bc7"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x5, 0x9, 0x80, {0x7, 0x25, 0x1, 0x80, 0x20, 0x3}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x9, 0x1, 0x57, 0x10, 0x15}, 0x140, &(0x7f0000000340)={0x5, 0xf, 0x140, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "0da1001245d8c5bf759dacb8221fafcf"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x8, 0x4, 0x8, 0x4}, @generic={0x56, 0x10, 0x4, "41f2afa5d9a9edcea1eed2fa8bdceb5e8787c0ebb1343633005ca190af87342ceba881b05c3a7f7ada58875eedaa055a8231e0fd8a378426145aef8e9c278399a1c756d63669ef556719bd3f715c2059d10470"}, @generic={0xbc, 0x10, 0x8b350e5b476af75d, "028c0bceeca4d1169b1b22ac9f8944c02048a8ecc0b022d0e1fb30b849b56a29ed81a68f51945c33e591976133626153cdc4f7004154fb7abd0f207140961e731a971f2e02b6f98a9b052ad8e2b8131dceca7739338cea093bee6ae1ab9fd9d818adbc8593f79211aa054d002fd33244e0736e3c69c32c7a09765b198482e496086150f7a7f5da6d8e1abaffa8682b57cbd9e626f30744e4d7df70d883c34a3b7a88ae21829e5e8ef46b0ed3c935a407086be5e5846a7281a5"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x7, 0xd, 0x6}]}, 0x3, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x444}}, {0x86, &(0x7f0000000480)=@string={0x86, 0x3, "5774a5dc13cfac13132d8de35d5bf894da03ebcb289aa52437a4acf0ffc228bf3804750d58fb74122e054a94fe5f2c9840a9d870f816ab1ecdea3a95f73e5a52daf424f707c71f7df40826698c61edb249d5af6e35c35fb0318f4ed04e6f879fd25658f5393f9c95751ad53479a25b95d61d5f6c450ec541ead10dc9471d027294be3dfd"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x42f}}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000001c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000040)=""/66, 0x42) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='loginuid\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:16 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSETLED(r7, 0x4b32, 0xfff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) semop(0x0, &(0x7f0000000280)=[{0x2}, {0x0, 0xffffffff}, {}], 0x3) semop(0x0, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000001c0)=""/19) 03:37:16 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x7, [0x6ca, 0x9, 0xfeff, 0xfeff, 0x8000, 0xf056, 0x8000]}, &(0x7f0000000080)=0x12) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:16 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/171) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x810c5701, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000080)}) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x2d0283) accept4$alg(r0, 0x0, 0x0, 0x80000) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) 03:37:17 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9c0000, 0x803, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2093e, 0x5, [], @p_u8=&(0x7f0000000040)=0xf8}}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x0, @random="0e5561c9493a", 'veth0\x00'}}, 0x1e) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000140)={0x24, 0x37, 0x2, {0x0, 0x1, 0x7ff, r4, 0x6, 'veth0\x00'}}, 0x24) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:17 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x10001, 0xa, &(0x7f0000000a00)=[{&(0x7f0000000380)="ec5fd39570bff17ac43101d8fcb89a938e6da68160c42f7c800a3a0bc7cc9c26c0ab5a02cc7e2abd44a23088bb36b361bb4ffbc4e36f9e0b1a714c", 0x3b, 0x1ff}, {&(0x7f00000003c0)="111fc15bdea79dbc991d86f030e7da2af966fe7c15b8a93c3b09429ed9074c466b94bcba4413a9af7fe4e5b204e0c537356902eeb0a4cb3d16a5b94aafe920d9a95ff159ce3c47549fdc1ade201a3baf3476bbe572e6510d3240d9af5fdee98c4cb5d2fb51cf590161cb3cb5243d30e11d3cf44f431f556e931cdc3ebcd575abdfc482f110554982baea28a30570cdbd9ffa7c24ac238f56dae18c5d87f739b8876d3ff9def0bbb69453d30c2807cc53eab22e674caef080c1", 0xb9, 0x90}, {&(0x7f0000000480)="74471ce1f269adc570d15de210c64e5937bb740dcdd6ffbe7b8179e4e3e3029bfcf3d501bfcab1f56744a26fbd460efa426c88819b688d7c0267f9f8f163", 0x3e, 0x24d3}, {&(0x7f00000004c0)="d73b68731e9cf3ed47018f3d090b3a2d7357d63b387af20412f7ab1828c451e2b9edd2889cb2c437be2f63aaaaba6c5c6e0215c2ec51b5aa954eef45feb99164f0862e914e62cca16940f47b2f747929aa64858a9d45949ddc4938d99ba3d16d1e0d8c68fe386e8410974f077e73e1f2316adaa751ded943225349d94bbb39b8878954747b73ddae86793c482c50ed01b552a93bb24a39d2ac39d28508c8c5c4f1abe3e6362b997251457c718b1332c1ccf45d153a7f70fd", 0xb8, 0x4}, {&(0x7f0000000580)="d45151217a32710bb6128a108f71b67e814a1a09b973798021c14c040508ea39ee3fcd13d6a366a6b7b28c906a047dba41640cdafa4222d469ce33d870fea3ada03ebcb7fb072004a010b84601f6c748f6a5360ffee3dd8e6db17803683ac2a5cdbce0fe579bfda96f851d31b7dff56177a26448d5541bdd827c6160eb66e06dcd17bdfdd9a55cefc0c5079ab94622e68d03af19e7a26d24277f10ddb0154cfb695a923eaf83044411b394f27415a4e57046255ad2d392f428c92440ff86635894f6112f12dcbbe1c8f4c71f86f0f174846871aa2e1eda64367dc3c191", 0xdd, 0x4}, {&(0x7f0000000680)="586f28051e45938adfb848a17524d0947033ecfe95c4209f7ed25750e7e60a243f337773bf40ffbed9bd517e1b9026c6cc5af6f3fdc668d493495cdf2287bbe8c7596df5a5cee5db5be0e97696753606cc5d11a6a095a24846ff5850c76a6cd82ee5f5503bb57d235832cf249360e6f6cc5c45954cbdf2abafafbc381a548847d64c3c1549e2bf46d967f83d27", 0x8d, 0x1b06}, {&(0x7f0000000740)="fc68d55da51911228fe34f5d4a0afdfdc879e3e3d5c70faf6113217d65d39de19d3301dbbdc86c223784955b6b290f4ee7bb4f7a6ec130ce772a760857085fad1a3967869e5e19aef78598cab3582ccfeab9f3bfc6970bd31c6392667616e30c1d3f8256640b9602f891eb7ccd77713ff00662331630a7592b9e04c6e1677e6c26828ab6c083b13892a8a1700e2c14281df1b4498152c0b1761d0dbb951389d90a94f70905a4e59b423f37a57a7703b001e4375e947430f69b119340a1dea06ae423a5ae6841591d3df7f784f7e61114d45a32191dbbc88212ad55f230", 0xdd, 0x9}, {&(0x7f0000000840)="75e48160283e68fca7d6ce811d662d3d82355e42bb4fcd5ed695e6c54ec4a0e77df45b77674900eeac2ad5f1e17a2316c1b1f40c65b1b8b82c7de26efc6c278321927f0bb68218c28e1e199fd7647cf880f4d86a051512030ce42c7788a9611d364ebf886974d3e58d753a168d0f9ade2903a6ef0312631b4715b91735cb26c1d78495e4797853522b7eb19c5240250f5a13247da466b513fcde5521543d01cb8da96e", 0xa3, 0x4}, {&(0x7f0000000900)="59f381ca68fafde6de840c259dca3a326c13ae8149493f9381d28e31fed5af5c320fcafc087b72764e14ba1da36e223e3894990a4f038064028965c317b186346980232dc51bd339d6c9512af58c4818858fe72bab190027e007b58a2015323063fa64a9782a349baa4eba1f3165c20fab61cb79454f", 0x76, 0xe109}, {&(0x7f0000000980)="41a5383b375db3fb27d478efa1834e721bf13acaea812d8a22f15a02f46ea9a13ba0cb90bae407884c68fc17648080cac84e949c974d083caeb7422a5ce5cc2a06de81e78864d612a2e2a06e712a1452367f626c40f83b2536d25270ad254412829119aefc88e733f6f89af5b926c85f4e", 0x71, 0x5}], 0x2008090, &(0x7f0000000b00)={[{@hash_r5='hash=r5'}, {@resize={'resize', 0x3d, 0x3}}, {@data_ordered='data=ordered'}], [{@obj_type={'obj_type', 0x3d, ']$$&*['}}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0xaa, 0x9, 0xfffffffffffffffa, 0x80000001, 0xfbcf}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000200)=""/143) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:17 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r8) r9 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:17 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREAD(r5, &(0x7f0000000040)={0x57, 0x75, 0x2, {0x4c, "c2ffdf56840a80e61416bd7c0b3ad364b4db10c9dfb3c8cc48d86f07faf26b3d56e18490e35f7fc111246f13c6279e1fa512285ac5f3c349905c05ad891bec5f280012473b7cc6f02e2a694b"}}, 0x57) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:17 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f0000000080)={0x9, &(0x7f0000000180)=[{}, {}, {@none}, {@none}, {@fixed}, {@fixed}, {}, {@fixed}, {@none}]}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r5, 0xab08) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:17 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x13}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/132}, {&(0x7f0000000280)=""/253}], 0x0, &(0x7f0000000040)=""/24}, 0x9}], 0x1, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000400)='net/netlink\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x4001, 0x0) connect$llc(r5, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0xff, 0x5d, 0x7, @link_local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = gettid() process_vm_writev(r6, &(0x7f00000002c0), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:17 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget(0x3, 0x4, 0x228) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000040)=""/66) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:17 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="270000000000000000000100000008000300", @ANYRES32=r6, @ANYBLOB="0ec68feea76d748be50294074868a386cfac254381d508e0715fe071de410c484e371923de0fc041910458053b6e649ddd0ac315731c342f1265bcdc5f1c655787e2d24b7c65e4a3cfb02714d53bfbf58f884c1bbaf24893aa987586d2d8318c0d8fd4ace89e69b079ab817d97d8bde0d336854f23f270ed61144ed818ddfdfc6ace49a1443a6ba1568428825cf9b0fe38ece7d7f2177d9fd1bc04a70e27"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x5) 03:37:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1830.821637][T23553] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 03:37:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCINITREPORT(r7, 0x4805, 0x0) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) socket$xdp(0x2c, 0x3, 0x0) preadv(r0, &(0x7f0000000200), 0x0, 0x100, 0x0) 03:37:18 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000080)=0x3f) 03:37:18 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0xffffffff, 0x10000008}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) init_module(&(0x7f0000000280)='-:(*.+\x00', 0x7, &(0x7f0000000340)='xfrm\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x81, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014011280090001007866726d0000000004000280"], 0x34}}, 0x0) ppoll(&(0x7f0000000440)=[{}, {r5, 0x1}, {r1, 0x12000}], 0x3, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000100)={[0x4]}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r6, 0x6}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x7, 0x4, 0x4, 0x20, 0x6, {}, {0x4, 0x13, 0x8, 0x1f, 0x1f, 0x0, "22479894"}, 0x70, 0x3, @planes=&(0x7f0000000380)={0x10000, 0x4, @userptr=0x40, 0xda9800}, 0x5, 0x0, r10}) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1f, 0x6, 0xffff, 0x80000001, 0x7f, 0x7b8}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1831.084660][T23571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={r5, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={r5, 0x2a, "621739e1daea59fbf97c9a7ff08e7f8da5bd29a3514946403e4541bd0abc629c9ad1ac3c03781b20f20d"}, &(0x7f0000000240)=0x32) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x9a3) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, 0x6000000000000000, 0x5, 0x90, &(0x7f0000ffb000/0x2000)=nil}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x400100, 0x0) ioctl$VIDIOC_S_AUDOUT(r7, 0x40345632, &(0x7f0000000240)={0xf4a, "a6fe0c835b1577cfd447627f12506b9d9b7f13558f88cfd327fdf741281b7331", 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setresuid(0x0, r10, 0x0) capset(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x0, 0x0, 0x3) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1831.809924][T23608] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nfc_llcp(r3, &(0x7f00000004c0)={&(0x7f0000000040)={0x27, 0x0, 0x1, 0x2, 0x8, 0x7f, "04f49fac916522611665f2954e9825676b1e8f7439a7922a284226c5e9a3415b9ceefa45d5cf2b300da509d5f6a84918c6056d4762662869828e752e265d5a", 0x6}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000180)="002d9363145a4926dd1bc3ddfd3ec36a45571b37c7d0da27ffd8d231d6ad1366a707ab684c3beb53125c86c0aea597e0d241ddd608c487a36a135b47204f8db88662392a12194e7d278aa7fc58a7f47fd695f9c530ca4247c643e71931953cde58b8d7b755e0b8249c8745dd", 0x6c}, {&(0x7f0000000200)="da5a6a91b36a49cefeaf74048d174207b73e8dd98e20339d9e3485fe3717cc63bfe0b3511a83162460921caf7dea79e0bc447ce872c6514e8f6cdf5cf0b60d1781c6a8116d671b914b8b79f85fcc0e10bf9ecedb52aca009d4", 0x59}, {&(0x7f0000000100)="0a6c281b19340663193cc49b777695c8638ccfacf606", 0x16}, {&(0x7f0000000280)="bc17df", 0x3}, {&(0x7f00000002c0)="4fc9cad4812196289872c4417853a6fb928a7803721bb998dd7f55b8964a33fb70766dd5de6aa01ea5b42acbe0104083c4799477", 0x34}], 0x5, &(0x7f00000003c0)={0xf0, 0x101, 0x300, "d1591d9b35087acd0b4d308f12dc510abf81b205c0d5829e0c36f0338aade0c9d6c1e28fb0a1ec96492790449684482cd0828b334706037dc72d40e894efd21010613c64a62aaeac637c9ebb8b7aaf08e1fb377840f18308159428fc4bff11d17c290db2582811d6c87dbc64e905baae2ac9c5c38cb9afa3841886dd0b6688d0d6d02d3f3bc409d54b21fa5cdc325fdbf048f2cad416dac5d36d35e61d49c88d8cd09e0d9e63c4c79d5bfd89f6678f4f2351b888a44d76ebc12ee8e75d65802b56ca35af42f116325f77a42f9783da4fd5a82360b3926e71074e0fc7ba"}, 0xf0, 0x4000011}, 0x4008050) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000540)={0x81, 0x2, 0x7, 0x8, &(0x7f0000000500)=[{0x2, 0x3, 0xfffc, 0xfe00}, {0x9949, 0x8001, 0x5}, {0x3, 0x9, 0x1a9, 0x7}, {0x2, 0x6, 0x9, 0xff01}, {0x81, 0x97e, 0x80, 0x200}, {0x9, 0x3, 0x4, 0x60}, {0x400, 0x6, 0x1000, 0x1}, {0x73fb, 0x8001, 0x5, 0x5}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:19 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000600)=""/193, 0xc1}], 0x6}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:19 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x3}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getrusage(0x1, &(0x7f0000000280)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r6}, &(0x7f0000000180)=""/82, 0x52, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) keyctl$invalidate(0x15, r5) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000380)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) 03:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:19 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f00000001c0)=0x7f, 0x8) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$TUNSETGROUP(r9, 0x400454ce, r11) fchown(r6, r8, r11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:19 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/15, 0xf}, {&(0x7f0000000200)=""/93, 0x5d}], 0x2, 0x0, 0x0) 03:37:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) readahead(r3, 0xb83, 0xfff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x18b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:20 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x12, 0x800, 0x6) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000200)=0x1) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) capset(0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_ADD(r9, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xfc730260fc75d7f8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000009060101000000000000000000000001050001000700000026433bd7cb659ac4a471b847c6ff797c30dfed3a2ceb1e80da024ed03902e9cf01a3e225aa85769f9e79488842408caeecb791d515b090a392249fe8a6dcbf7693317ddc91051ccf311e89a388bfa6a4059cb25405456831a51cc69adc1f18ceb1a645f45acc845035fdf91a410bd0e3b1cd105cc962f0aa8a234492546e402a93225a828e08b967de9f6cf27d57d60cd9acffdf1df84ee3c2c78c2f4b678ab4c0c8"], 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x810) 03:37:20 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xa4b80, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:20 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fadvise64(r2, 0x9, 0x100, 0x4) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='h./]&q,\x00', 0x0) uname(&(0x7f0000000180)=""/4096) exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x274}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:21 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x202) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r8, 0x20, 0x70bd27, 0x25dfdbfb}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYBLOB="203bba135ad93c779b65"], &(0x7f00000001c0)=0x28) 03:37:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:21 executing program 4: exit(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000038a30000000014001280090001007866726d0000000004000280c1db0bc702d7b138f63013fa37fec2f2c56cbe5490578892d8e9d09e815ec00056fb729f082c9f7fe470bcd07b42dac3c23f65f6c088108296e837f7c6de1e6b686a206e90a20f49c1d3be8e0c3cd74cf08f"], 0x34}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000100)='.\x00', 0x5, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="40f03edab71e53a4", 0x8, 0x7}, {&(0x7f00000001c0)="93bfcad7fe03ede9d7643c1d4cb73909ad0de9dc8f53dabf9c9239acca0cfe907dffa3d50a966860aad80a1498b8e214bc4fcfc744e7ab4a0812ff716baf6fd7e379042c49d2f99dbd0a44ff9fd98625b9fa9684415101303fb576387ff345cf5e0671ac2b72728904151fd46181c287903277ef007a7507553c739f63c12d6e219dda310250c7a813a111b245a990c8e203a1ba45673e9482cd8b8774639b226030b5e2144282c83d4160", 0xab, 0x7}], 0x1008014, &(0x7f00000002c0)='$\x00') semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) creat(0xfffffffffffffffd, 0x2) 03:37:22 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) capset(0x0, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}]}, 0x3c}, 0x1, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r10, 0xc0205647, &(0x7f0000000280)={0x9d0000, 0x7, 0x40, r5, 0x0, &(0x7f0000000240)={0xa20920, 0x8, [], @p_u8=&(0x7f0000000200)=0x9}}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:25 executing program 4: exit(0x403fffffd) capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x100000}) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:25 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)={0x1, 0x0, 0x6, 0x0, 0x0, 0xfffffffd}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:25 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{}, {}]}) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) capset(0x0, 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="400000000000000023b194c0ce9ea3d3960860918f0000"]) r8 = dup2(r6, 0xffffffffffffffff) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xdbd}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:28 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f0000000040)=0x5) exit(0x4) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:28 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) uname(&(0x7f0000000040)=""/32) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/255}) 03:37:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:28 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000001c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0xc0) ioctl$CHAR_RAW_ZEROOUT(r7, 0x127f, &(0x7f0000000300)={0x7, 0x2}) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010f000000000000000008000000060001"], 0x30}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x40001) 03:37:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:29 executing program 1: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff, 0x0, 0x4, 0xffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:29 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = pidfd_getfd(r5, r2, 0x0) getsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:32 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="3f000000000001080036816b3136c6f128040000", @ANYRES32=r5, @ANYBLOB="0000000000000000180016801400018010000600fcffffff0000000000000000"], 0x38}}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) capset(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0, 0x0) 03:37:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4788}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:32 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:33 executing program 4: exit(0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x1, 0x5d4}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 03:37:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400020000000000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0)=0x10001, 0x4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1228, 0x13, 0x8, 0x70bd2b, 0x25dfdbfe, {0x5a, 0x20, 0x1, 0x1f, {0x4e21, 0x4e20, [0x0, 0x22, 0x81, 0xfffffff7], [0x0, 0x1, 0x6, 0x401], 0x0, [0x10001, 0x480]}, 0x80, 0x7fffffff}, [@INET_DIAG_REQ_BYTECODE={0x43, 0x1, "5e85a1d44ba62f07ff6efc853408f56d890af137dab9bd12b7238c77da881ad8dc47b6d4342cdf2cf189f006bc116efde4f7457b1709ebee570c677a4c0e89"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "bfa91d73eb89a5738972b7d11dc5e4ad7caaef1e1812b3a4a5771dc6183a8aaf15acc9f4470b020bc0c4e5c41c237c7b1c1780c368dac1adf4527bb816a951dfff6d4adaf088ce9158f4114fc48201e00b3ed4fd185accad13c20cf8f85f7ae3e90ef361cadeb712571546f86c2ee39fd95faccd72209afe2b1c7d1edfcb3efe291d806801c36c8537c979d2b898ed786919835d86dd1aa38a665edffe8d05bd1638997b2e53d9f469eb49e00ca8846ad0897ba6cddf4fa64d11ce692d45cb23f5f1a0fd1a30f5e25bc27509fa69395eac18af7b5ed2d8c66ace991122f9e28b4316ed35d4a6579e0e7575e5699d3c609e28dc36ac4e11e4c5f2cb5e2f5d3badc391d87366e7fac965dcf5d741815b922b43b1cb89b3389a5f58a3bdbf046cce71a0784da31699049ce0e588308732332b7bb378693e4f9afce24358772636156a96afc6973fd91ba4bbfc7c9668bb3e3d4b8db2644da3181409b313a86c4af2c7c3f10584a664d3a8e0abad14e435a18c030375bff58c30178a77da7fee4a856d9a1cd1812e1c4bf3a7ae0d2ff7f1a517c7f576ebd0d27b421f4a9b68e91562ff9e39ddeab8620d599ed49dfbfe8f672d307026ca30395841194fc9692129a1b34ee3d30d6e08d1d88b007be8579af5f292bf5a31856a0ce49900b69140520f8e2495b6e8c4e2cfb42723e3a55f73d33489680a119fd4d387519491977dd36394fe3ab191d240c2c3edd3ad223d4026a69bf77dcaa6e02eb5a53a7b7916cd01c232431fc70fe7418fcde2adaff6df268c84589bda1bf0221f75bc2c3e05bc5f12576c3d686ffb6108fac73a9ef23d3f0059edbb2d118ce7a411f9804ead717be75bbf793b09c12c8bcbdad1d98c1ac79db6e20a18384b094ac6a7c3e89f944b4e56f74b80c2014df5fc4f93fdfb69679cee5d84ac42db109d6f60c5b781d7f01262a2e5ffb9622b70536f0f1d69c920a1d49b5238b66575cf6597ccfd76e2787521923b058243906e8712bbf74cc10300601b55f4a86c33ed56a9e0462756c41273fac01d9e0ba2d55d6cb84f7fb8bb2912821b9302676c3613072271ab1c8a0ccd05975eeb943ebfd132a03a1ce8a3ed0fa40890e1798dd4925601f3ed613618479912adbf883bf12aae35e5b2757a1a71ada2f2a0d5520f29de04a69182223c7aba2d4232baff98955b26ca7a655a87ee8e198b7a53c053d459f697d9a000d0d9cd54a228dbf1c49ae93a02a9409cbf9826482c74a421842e8899d5455b8b6715048521b23de8ea304ed84b1bd2bfc601ce618ad05cfd303855c6b93410d4fd4cb5f4c4855e80cc9aebf72d72bf143ca0140732a3d276342466177b685c91e392d920f99c890e567a13acb132176f7c7997513192b25b1be56191a942d12f9d1c329c8311f460db9b63d9d737cc6d8c07eae691f01a4dc120f9d4a164e1b85962f06cd3f50fc10b0ab10221001249bb7cf4d0c79744d5580e9b9bc263bd9cf1d0e3b27698b25119d50d3f598de353c8d7a1ca9818cb6dd5f1e13f7637c2049eaf289566d4708a7a330c83641a64b6aba584cbcc170541502c26f2a39ddefa59c2a020eccb3d17ad27817b34d8ff469cc85697fa83569096ff166250cfab03ce02b8ee5814b533ee66dc3790b46ce810c0b1dfa112d55c5ea75d8ddd087ae517333e37d0853165f8f773f3b8f773112eeb07e206506d0291c51b3aa49eeea670fb195011f3d05d410ff53fa4952ff948c59df25844a6d4d4fd3efb4b457d66c574c5171332dfa8586a785f8c13a96e1dfba1dedf5f2192d03c601a5baf28dfcf2eede99ff31b8aa1312f173e6b84828df5b42823396ade26a3d6ae790379886b4db7fa520b28b35d6aca92e78467befc0d26d85be3cc9fa8c3b55367af51f5c6c397be69a3baa1cb41aa30bf2ff2eb1620cabb97ce41a69d81567d2e80a47083b03ce2b76155c51382cd610f8c41cc0afeca3001655911a904297469950e188d35da045683bf48bb4435fb15c649c5747ca5aa8e2d67c55ccc6b82c912d6a962caedf4115b116df1b9cd2807436202d4a64ccab12346853951ed0bcd58f844ebfb3faa0ae141329d7b001de4e53bae3f974446c5b514548ccaa9ca850021970f4c4bbea4952d910423d68a171e04436793d54fe8702f0fe0ad3132939de8a7bad2f065643de0ee2cbc338d8d1ac36480e435208d716a50ae0749aa7f9afc68156616adc5ad47c059394f88e09173f501029ee88c04664498befb74d5b9b305da2ea9a9e94f44a73b0b9d8d8b341dddfdb0a929ae83f17cc1c4164b94a1e74c4e068c9eb0a68f4cb14e83777e41ca60ec7780047afb36add3ae1d90c4cc28339cedb02f00721c22f1943a9c84ab33d8cae7759d110b7efeb7e1f96950cf9d2dc9824fe796ba0b179d629918ac71c6e63dbcc474c63996ee3bf3adbbcd21e3cd9f940c41923a2e6172d832b4de51ed8fe80ab0f7859c5b7be802bb6802397ef2e83158c12bedd079f28c3861b0b49291041b77a6caa6d51ad5270753a1e92a07af1693c2b5f6b6d24071b347f6d82c7cc134609a3546135dcfac5fa347ed40af94442eb2596ff26c811cbe98359acd5df7386ac61ab21a6cacbeaf111e88887e27d1007c0c88090be114e39c26f83cb313ed0cea9a481dca0d92adf0db54b719237442022fb0d71a85b6ef88fdfc7bf7c935ada472d310a3ae93189e4105142c8a2440c2c50b2495535f359c0aab325442b09a87ed6916d6c3bcd6e4cc44da25c4e0084058a8dac0a555624fe77e50429e4c338cca4d1b61dcb1e46779bbfd07b247ba8ea5c79eef00e5f8d62f37b7f2e52dcae646e9bdedaa2d1d67b0f31737555d8655a114cac24145cf27ebcb4c559b4afc45b53d49e2e7e446068ab8f7f593d8c1c4707cca1ba00e79f45e6f42224b9a12d26dc0d8f804ddedb465dbbd682a00cba5e1fbfb28b25b76086ecced6247a3917a71fd0420fd863f94224cb8d2a15fcc401602224a7c8d6ce044b2257026e2a3f0e171c6e9f90ed0162ab313001894d2410a27ba871abc99f69b5befb48239db58b0f45d1fdbdff03e10dd8deeedcb374c8cfed777e84752131216bec8316552ea6caf5b693c8f6bd22996e050313f6143b09cec07528480ed3061e5c27212e794de084f6a0d56a4e6c665c01aa28bc4b3904549520eb05f02f73e88253b4f356acf6f7b5662e69c3c593284a0c9d55ccb59630bae82e5c9a212e3cce11fcafa9861201382a33aae1ff788f915d7ea329200c154e64581fcf377509e34b1574d88fd076b050f4dc94616423de2b758dca40c9b224ad03692cb05526aa673dbf750423c76e42b6ec37842edbed6939f64bd674277f7ac35e8f049b4debded180597e6eb1df77283e10dca6eb9d587b9a459e79843065bac55c7ee5730d434782e08881e858a337960e0e4dc0b83f8b0ec35c7a361df3b997725d9dd3b8527579251fea76b84359759719b9a95e69931e15f7376ba3d7d202c91cb6649f43d3e2afb8ccd66fa9900755c41e77b0837b4151645b623d520fcdea1e3425c8a504f2f3686a1e9f7e5264fa1080c6a124a7b12fb76f404cfb69882a7e88c86c650645c4a356f39cf6a59c996e6ed0990c1270b52413ce0b8d80689959e48ca98620a76fcdf1b2231972ae876ae7557507c6be6f3509cf66bea0724f97dce352210823f238eca89cc77ed9d42bf1c8ac003fa3199650cffb729fa95af448f425a2190e51afab0255edbf23b72a840a97295afdc7614b007bd06eb78407d0d900570998c1119bf9048e44860bba2acc05ad4ff1e0f03844737e5a982ceadd23e52268a2b5d33ccc35e657b2e997292afdce4f497a85421f1e712a2789d23c10bbcc83d22c3d1395fb34b4e375744de66618810803523475581b733f711b8309bfd42120dc50ba2d5feb4113bee7f71314956879cbc355e18d13f383a61b7c6d59b789d657eaad25d415e216bac3dc8dcb806b1a70de722778c54eb46faf8cbaf7ba2a9bce95b91a6ed0f7cec50fb5e626c2327be0741296d31e2f72ce0b5379b92a0b1d6b662cbf2595287447d2b026efff86c4d988699790cb14190b0258bfda98bfe9393ba788fa2f2d81a8d373ea51a455322e5db4f976adfd8e5b3c246755acae337d97d7fb6160ad0328f82baef485d4d3e99ad3b09607e7614660e0d523436cc50604b796873a5a922c5bc6ca8d2f28b4793a0aac36f944e6b774d514f9df4e98c7e947119636bf3b0420cdd9793756d96095b1440ba60a11526af74b29bdab6180854a8d188fa1713dcedc3b494ae2e47d4696c8211982b3715ccbaf659a1e8d99b63a1e34e6998a9d6fc4dad6ecd59fdd9f5640fdb628bb2361287bc19f631ad34da4e1d108dc94888e274d4e630b7bf019f7e66c7eaed1ecf9358e9b2bc525d45a92a205358319835ed1f4ae50eb2ad4dab679ba9f1d42e2d09b1c8bf6354b78308c069e3657bd8769e2f1bbfd09651d4cf9b3167a87c6eb8d602d60724bb4f0200fd802f94c84f94281a97f1c6b0d7877674eaa11e2ecab05db8ddffca9c70cc633608814e1cb9d38298cd562e6766b56d4b31926d3b586754fec6ca62d7a54144c5099f62d0c014b7f7c3e54cd160a02f9b2e204ee3332d509ce3072d027fafc8eb5c2403c15db7d26fcf879bf8c51b8c9ce0b7327de6c1ae2c16db1ed98c7ba12ccae88cc6c4a9a77c96da4e39912dbc5489f5f0e236cd97080976abef1cce1254185b2999e2f71579e9442a7667d17b30cfd44384db00b97d7116f93d7dcba4757d1ad826dc9e40c4a13f3a580f93a4c1fc608c929350fcc2bbc2837431581f09a9f9ca5d816cf5e569cf710b619ea57f4cbdcfac76d1424daabe688c80ac65768940e495cd6917386ffa2ee3c3912b6e2f6326c1a804ccc3ad37a39c67395368ce3c2862acf6b2cbb7d56c1735f766dc42bac3decddf5f80415955c2fa202efced246a88c990a5f9180b1d85bc8191db2fe9784883835a2c528dc984abde20e5b239f18172b6e83fe541546c9b2debd24bdb9b17276bc425a30554eb591195f50f85605542a22d57fe0866666c2d25659c5f36f83d12faf7198bc4dab7269fd6b7f4e9a12442ab2e9c7fe441f977e2520f78fd3fbf916cc814c4fb427ebb7a4db8caeb5760c8c46d1220454112e637268615460f3ba858361e422714f37234880f65f83668909da930891b804d26bd2fe40c857d9394f4b2ff60001e3f3cecc28fd987173458451634db76288e1f2bcb3e732e036460c100eb2c4d8c296cbb4cc28794bef6962416a9bbea50e912a1ee12c0115790b6a87a8b1b2a249b3db7cfc0a8359c556b0e7a4012f0a696cabb5f6396a0d8409f927c013dc76c87bd7f110ac3b2c8ddac9df21e183ea00c21520b86d068bb31d06ec53fafdec538ff63f3549af855eaaa03927cd26dbaa1c65dc6877cc1b9bc97a1f32161e00ca8b0f22f05ff2ff70cf50abedc665c257be6c1cdf606d81dce74df8e36c98164f1c1633f77123a5af792013c4fafbdc15d0b575a04eb47d2180ff4da4831fad2bcb313020e13db0ab9e325ef116c7cb942b0c6be7e00472e030098a720dc79384e607ad58a0ea56775a80ddef729d668efbb6cbc96d35e6218edd6b72d2e18f3f33295a8e6169a0aa1a525633f26845c20cd2eb7ac4e19280ff258e0d82c2f1ba8091b4be8dc1d93c4859b124afc278cc240bd048d9054ac6e97b9b939a99f7052fb40449f482b6d4158d8027630218bfeb32cae7531855bcca96f4a2ac1b5a500"/4096}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "3314b1e39b269bacc713bc9fdba6ad1879c534492b45ecd19467dacfc34aeaf1058a496290b9fe3ee69d8d398c22197e48b27b67225c4ca5eb07039bcc7307e7874bd3b6b4c4d08b351d91dc94af1a132961c5bcb8a541a49b16d3f20067e065408a744566f3e2af9767ffe218b061450b191db4da3e7ad64633dfe1867eb267a16c70ae2f3427041e72b031b2894e874d65f9e17022a2f26c552369092586822abe2bdc5be8d773702ada2b591bbd"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "43a6673a78ce55553e1da58582b8ad9c8969f4ac7d41663800576e59b127b8389b724b1b67c9af034dde14a88804b4adee94afd12d907dc77eb8cd4b90ce0358c32ec3bc4af8b9ffef3509ef7bf1f1bf190614129fb87b4f9be15907c3ca595e2742c5d06251736f9c4ee3b4ce3143c46b57dc772b31962e26e18bca4529dcde92f7c6ab6e5a0d4a97e6cb46255f185941758a45f82856a653446fa3b81b427cf473ae506e1cf4d0e8491268140cc94e3478ae5e3cdd30b987e3a11efd2115398855c3bb3f18f1121db0913d170f2773b7a5d7fbc11aa1af7d858b85"}]}, 0x1228}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 03:37:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4888}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:34 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000340)=""/71, &(0x7f0000000240)=0x47) r3 = socket(0x2a, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) fchdir(r6) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r7, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r7, 0x6, 0x1, 0x0, 0x7, 0x777f, 0x6000, 0x6, {0x0, @in6={{0xa, 0x4e1f, 0x8001, @empty}}, 0x6, 0x9, 0x80000001, 0xfffffffe, 0x9}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r8, 0xffff, 0x6, 0x6, 0x40, 0x4}, &(0x7f0000000100)=0x14) 03:37:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7402}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1847.864760][T23851] modprobe (23851) used greatest stack depth: 9440 bytes left 03:37:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400020000000000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0)=0x10001, 0x4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1228, 0x13, 0x8, 0x70bd2b, 0x25dfdbfe, {0x5a, 0x20, 0x1, 0x1f, {0x4e21, 0x4e20, [0x0, 0x22, 0x81, 0xfffffff7], [0x0, 0x1, 0x6, 0x401], 0x0, [0x10001, 0x480]}, 0x80, 0x7fffffff}, [@INET_DIAG_REQ_BYTECODE={0x43, 0x1, "5e85a1d44ba62f07ff6efc853408f56d890af137dab9bd12b7238c77da881ad8dc47b6d4342cdf2cf189f006bc116efde4f7457b1709ebee570c677a4c0e89"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"/4096}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "3314b1e39b269bacc713bc9fdba6ad1879c534492b45ecd19467dacfc34aeaf1058a496290b9fe3ee69d8d398c22197e48b27b67225c4ca5eb07039bcc7307e7874bd3b6b4c4d08b351d91dc94af1a132961c5bcb8a541a49b16d3f20067e065408a744566f3e2af9767ffe218b061450b191db4da3e7ad64633dfe1867eb267a16c70ae2f3427041e72b031b2894e874d65f9e17022a2f26c552369092586822abe2bdc5be8d773702ada2b591bbd"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "43a6673a78ce55553e1da58582b8ad9c8969f4ac7d41663800576e59b127b8389b724b1b67c9af034dde14a88804b4adee94afd12d907dc77eb8cd4b90ce0358c32ec3bc4af8b9ffef3509ef7bf1f1bf190614129fb87b4f9be15907c3ca595e2742c5d06251736f9c4ee3b4ce3143c46b57dc772b31962e26e18bca4529dcde92f7c6ab6e5a0d4a97e6cb46255f185941758a45f82856a653446fa3b81b427cf473ae506e1cf4d0e8491268140cc94e3478ae5e3cdd30b987e3a11efd2115398855c3bb3f18f1121db0913d170f2773b7a5d7fbc11aa1af7d858b85"}]}, 0x1228}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 03:37:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x0, 0x4, 0x0, 0x3}) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000915265a4383ad3bc8d5da99211b3fe2256cfd2e0b95903834693c14be31034c8450d15d6da2c8dd60462fac1f5288bea0840be29087d81f9662032f3b1e66b0d604a6c336885124c292a58a092404957140eae4d1dc9acb53259208f836d0ea992062c8d8805bc82de23423d0cb5d59f7a0e39e161e04576134feee7bdbc2aaa6c56eee5bd12dacfa358b6064aabc5021df708ee7cda63ade3689f8cd0", @ANYRES16=r6, @ANYBLOB="01000000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r6, 0x2, 0x2, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x58}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) 03:37:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8847}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:36 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)={0x1, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x7, 0x1, 0x0, 0x7}, {0x3e1, 0x0, 0x0, 0x80}, {0x0, 0x7, 0x5, 0x4}, {0xc9, 0x3f, 0x81}, {0xe01, 0x1b, 0x7f, 0xeb7f}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r6, 0x8008f511, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400020000000000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0)=0x10001, 0x4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1228, 0x13, 0x8, 0x70bd2b, 0x25dfdbfe, {0x5a, 0x20, 0x1, 0x1f, {0x4e21, 0x4e20, [0x0, 0x22, 0x81, 0xfffffff7], [0x0, 0x1, 0x6, 0x401], 0x0, [0x10001, 0x480]}, 0x80, 0x7fffffff}, [@INET_DIAG_REQ_BYTECODE={0x43, 0x1, "5e85a1d44ba62f07ff6efc853408f56d890af137dab9bd12b7238c77da881ad8dc47b6d4342cdf2cf189f006bc116efde4f7457b1709ebee570c677a4c0e89"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"/4096}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "3314b1e39b269bacc713bc9fdba6ad1879c534492b45ecd19467dacfc34aeaf1058a496290b9fe3ee69d8d398c22197e48b27b67225c4ca5eb07039bcc7307e7874bd3b6b4c4d08b351d91dc94af1a132961c5bcb8a541a49b16d3f20067e065408a744566f3e2af9767ffe218b061450b191db4da3e7ad64633dfe1867eb267a16c70ae2f3427041e72b031b2894e874d65f9e17022a2f26c552369092586822abe2bdc5be8d773702ada2b591bbd"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "43a6673a78ce55553e1da58582b8ad9c8969f4ac7d41663800576e59b127b8389b724b1b67c9af034dde14a88804b4adee94afd12d907dc77eb8cd4b90ce0358c32ec3bc4af8b9ffef3509ef7bf1f1bf190614129fb87b4f9be15907c3ca595e2742c5d06251736f9c4ee3b4ce3143c46b57dc772b31962e26e18bca4529dcde92f7c6ab6e5a0d4a97e6cb46255f185941758a45f82856a653446fa3b81b427cf473ae506e1cf4d0e8491268140cc94e3478ae5e3cdd30b987e3a11efd2115398855c3bb3f18f1121db0913d170f2773b7a5d7fbc11aa1af7d858b85"}]}, 0x1228}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 03:37:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8848}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$nl_generic(0x10, 0x3, 0x10) 03:37:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400020000000000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0)=0x10001, 0x4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1228, 0x13, 0x8, 0x70bd2b, 0x25dfdbfe, {0x5a, 0x20, 0x1, 0x1f, {0x4e21, 0x4e20, [0x0, 0x22, 0x81, 0xfffffff7], [0x0, 0x1, 0x6, 0x401], 0x0, [0x10001, 0x480]}, 0x80, 0x7fffffff}, [@INET_DIAG_REQ_BYTECODE={0x43, 0x1, "5e85a1d44ba62f07ff6efc853408f56d890af137dab9bd12b7238c77da881ad8dc47b6d4342cdf2cf189f006bc116efde4f7457b1709ebee570c677a4c0e89"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"/4096}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "3314b1e39b269bacc713bc9fdba6ad1879c534492b45ecd19467dacfc34aeaf1058a496290b9fe3ee69d8d398c22197e48b27b67225c4ca5eb07039bcc7307e7874bd3b6b4c4d08b351d91dc94af1a132961c5bcb8a541a49b16d3f20067e065408a744566f3e2af9767ffe218b061450b191db4da3e7ad64633dfe1867eb267a16c70ae2f3427041e72b031b2894e874d65f9e17022a2f26c552369092586822abe2bdc5be8d773702ada2b591bbd"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "43a6673a78ce55553e1da58582b8ad9c8969f4ac7d41663800576e59b127b8389b724b1b67c9af034dde14a88804b4adee94afd12d907dc77eb8cd4b90ce0358c32ec3bc4af8b9ffef3509ef7bf1f1bf190614129fb87b4f9be15907c3ca595e2742c5d06251736f9c4ee3b4ce3143c46b57dc772b31962e26e18bca4529dcde92f7c6ab6e5a0d4a97e6cb46255f185941758a45f82856a653446fa3b81b427cf473ae506e1cf4d0e8491268140cc94e3478ae5e3cdd30b987e3a11efd2115398855c3bb3f18f1121db0913d170f2773b7a5d7fbc11aa1af7d858b85"}]}, 0x1228}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 03:37:37 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) 03:37:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8b01}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xbd0d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:37:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/nf_conntrack_expect\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3400020000000000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007866726d0000000004000280"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000001c0)=0x10001, 0x4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:37:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1852.633633][ T8658] ================================================================== [ 1852.641732][ T8658] BUG: KCSAN: data-race in filemap_fault / filemap_map_pages [ 1852.649072][ T8658] [ 1852.651371][ T8658] write to 0xffff88812afb4aac of 4 bytes by task 8657 on cpu 0: [ 1852.659054][ T8658] filemap_fault+0x42f/0x11e0 [ 1852.663755][ T8658] ext4_filemap_fault+0x4b/0x60 [ 1852.668581][ T8658] do_read_fault+0x41f/0x730 [ 1852.673142][ T8658] handle_mm_fault+0x135d/0x1930 [ 1852.678082][ T8658] do_user_addr_fault+0x393/0x810 [ 1852.683088][ T8658] exc_page_fault+0xb8/0x330 [ 1852.687655][ T8658] asm_exc_page_fault+0x1e/0x30 [ 1852.692485][ T8658] [ 1852.694803][ T8658] read to 0xffff88812afb4aac of 4 bytes by task 8658 on cpu 1: [ 1852.702321][ T8658] filemap_map_pages+0x68d/0x990 [ 1852.707246][ T8658] do_read_fault+0x22f/0x730 [ 1852.711817][ T8658] handle_mm_fault+0x135d/0x1930 [ 1852.716733][ T8658] do_user_addr_fault+0x393/0x810 [ 1852.721726][ T8658] exc_page_fault+0xb8/0x330 [ 1852.726282][ T8658] asm_exc_page_fault+0x1e/0x30 [ 1852.731103][ T8658] [ 1852.733408][ T8658] Reported by Kernel Concurrency Sanitizer on: [ 1852.739548][ T8658] CPU: 1 PID: 8658 Comm: syz-fuzzer Not tainted 5.8.0-rc6-syzkaller #0 [ 1852.748013][ T8658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1852.758038][ T8658] ================================================================== [ 1852.766084][ T8658] Kernel panic - not syncing: panic_on_warn set ... [ 1852.772650][ T8658] CPU: 1 PID: 8658 Comm: syz-fuzzer Not tainted 5.8.0-rc6-syzkaller #0 [ 1852.780862][ T8658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1852.790886][ T8658] Call Trace: [ 1852.794146][ T8658] dump_stack+0x10f/0x19d [ 1852.798454][ T8658] panic+0x207/0x64a [ 1852.802397][ T8658] ? vprintk_emit+0x44a/0x4f0 [ 1852.807053][ T8658] kcsan_report+0x684/0x690 [ 1852.811542][ T8658] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 1852.817668][ T8658] ? filemap_map_pages+0x68d/0x990 [ 1852.822753][ T8658] ? do_read_fault+0x22f/0x730 [ 1852.827485][ T8658] ? handle_mm_fault+0x135d/0x1930 [ 1852.832589][ T8658] ? do_user_addr_fault+0x393/0x810 [ 1852.837761][ T8658] ? exc_page_fault+0xb8/0x330 [ 1852.842501][ T8658] ? asm_exc_page_fault+0x1e/0x30 [ 1852.847583][ T8658] ? snd_rme_current_freq_get+0x85/0x200 [ 1852.853210][ T8658] ? __rcu_read_unlock+0x34/0x260 [ 1852.858206][ T8658] kcsan_setup_watchpoint+0x453/0x4d0 [ 1852.863558][ T8658] filemap_map_pages+0x68d/0x990 [ 1852.868466][ T8658] do_read_fault+0x22f/0x730 [ 1852.873025][ T8658] handle_mm_fault+0x135d/0x1930 [ 1852.877934][ T8658] do_user_addr_fault+0x393/0x810 [ 1852.882928][ T8658] exc_page_fault+0xb8/0x330 [ 1852.887512][ T8658] ? asm_exc_page_fault+0x8/0x30 [ 1852.892427][ T8658] asm_exc_page_fault+0x1e/0x30 [ 1852.897254][ T8658] RIP: 0033:0x42a700 [ 1852.901112][ T8658] Code: Bad RIP value. [ 1852.905144][ T8658] RSP: 002b:000000c0000edef0 EFLAGS: 00010206 [ 1852.911175][ T8658] RAX: 000000c00002c048 RBX: 0000000000000008 RCX: 000000c00002c000 [ 1852.919115][ T8658] RDX: 0000000000000001 RSI: 0000000000000200 RDI: 000000000000000b [ 1852.927053][ T8658] RBP: 000000c0000edf68 R08: 00007fc2d9c78108 R09: 0000000000000000 [ 1852.935004][ T8658] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 1852.942947][ T8658] R13: 0000000000000000 R14: 00000000000000aa R15: 00000000000000aa [ 1852.952700][ T8658] Kernel Offset: disabled [ 1852.957006][ T8658] Rebooting in 86400 seconds..