0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x7f}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 10:09:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(0x0, 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(0x0, 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x10080, 0x0, 0x0, 0x0, 0x0) 10:09:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(0x0, 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) r1 = socket(0x400000000000010, 0x80002, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name, 0x10) sendmmsg$inet(r2, &(0x7f0000000100), 0x0, 0x20000021) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) getsockname$tipc(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x10) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @remote}], 0x1c) splice(r1, &(0x7f0000000140)=0x5e, 0xffffffffffffffff, &(0x7f0000000180)=0x1f, 0x1, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r6, 0x200004) sendfile(r3, r6, 0x0, 0x80001d00c0d0) socket$bt_rfcomm(0x1f, 0x3, 0x3) 10:09:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x9}}, 0x18) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x4, 0x1, 0x8f) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77adde5e913bfe7e1948037b388c3dbc223edc25522955e843af26b880cf96aff8c14b2bbc735e5da50c2a4b2e51e93a6454e5f75877540fb4a73b982021efcbfa610187debd09ff738b9f3d7b6c8af9d1005fc58e7e4655c19fe35ceed8d97a22357932c3999eb77f91fa1db7582f27fd7f04400ffbb2a2227eb0b48b1a6b87ec552a9d5646f046a139d932fa60836deddbfc8c0ea577aa95f5d322b103c1b0e35b2eca3ad83a3fb06bd30bcb7d669ce80b"], 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0xfa, 0x0, 0x2000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r9, @ANYRESDEC=0x0, @ANYRES32=r10, @ANYRESDEC=r11]], 0x8) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r12 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r12, 0x200004) sendfile(r0, r12, 0x0, 0x80001d00c0d0) 10:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40840, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2900000004000000000000000000000003000000000000e0218db649508a355ffc7f112edf5b5d0000"], 0x29) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x4, 0x37, &(0x7f0000000140)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/101, &(0x7f0000000080)=0x65) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x2000) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000200)='/dev/btrfs-control\x00', &(0x7f0000000240)="18d9ad66862fbb6dd81e94f65dbec9e1c0f62beabb749f1df81a7a874794cc5342dfd19f6529082119c76e4e1f5becb8bc0782b487d8eccb004e453aca03", 0x3e) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RMKDIR(r8, &(0x7f0000000280)={0x14, 0x49, 0x2, {0x20, 0x1, 0x3}}, 0x14) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, &(0x7f0000000180)={0xfb, 0x1}) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r7, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r12, r10) r13 = getpgid(0x0) pidfd_open(r13, 0x0) getpgid(r13) r14 = getpgid(r13) r15 = fcntl$getown(r0, 0x9) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000300)={{0x3, r3, r5, r8, r10, 0x6, 0x8}, 0x5, 0x8, 0x3ff, 0x101, r14, r15, 0x9}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e24, 0x0, @loopback}, @in6={0xa, 0x4e23, 0x4c2, @mcast2, 0x7}], 0x38) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r16, &(0x7f0000000040)=ANY=[@ANYBLOB="e82ea1e6e331f821c4fe2a471fbdb57aacfaaa5104005994139d3c54617e77ad00"], 0x0) write$binfmt_misc(r16, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r17 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0xcf) ftruncate(r17, 0x200004) sendfile(r0, r17, 0x0, 0x80001d00c0d0) 10:09:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'virt_wifi0\x00', {}, 0x7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r6, @ANYBLOB="2ec3d1be90227639b6c5a5e467c6faf4b283bf1925a12654fde5dba4ecc41df65d59e02fd699a6765d3525c2f20c794e0cca3c874301e2b20e05612032494e67ad77a83ecf74f387b7ede33c1036cdb832ac8b4bede7398bb05db60ea7ce752114"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3a}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) 10:09:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x1000}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:09:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r6, 0x6}, 0x8) 10:09:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x200000000000000) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:09:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000)="32f40a46376b134811fd617c9054fe25a075284a87ae638b567c3d5af896aebe392eee5562148dc0f733656c4fea76cc22cd345be4dc8e3caae18429352004169cd42a183298b098e9d05737596d5441a11dd6ab3851d6896368a81f20d73ce88b", 0x61) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000500)='./file0\x00', 0xc0640, 0x51) openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r7, 0x0, 0x0, 0x6}, 0x14) r8 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r8, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r10, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r10}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r10}, &(0x7f00000001c0)=0x20) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r13, 0xae80, 0x0) lseek(r13, 0x6, 0x3) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r15, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_NMI(r16, 0xae9a) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r16, 0xae80, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r23, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r23, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r25, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r25, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)=ANY=[@ANYRES16, @ANYBLOB="8174f17a6e945eeb1d6026167f8929849ebea2ff4aa2eecea080f9b3baca65d5342445051b223b46b1fa32522aa4c72daf93fcb6c8f45b7fde86636a77c38c1da48cd361250ec66762613b56ada7b25443c3bece22330f048cdc62cc8b4aaef196d05bb8c47915553691a14c9936a779a5ea20cc749341331ba1659f697b0863f883e11ef21d5365886ea32624bf7f06f19313ab2c9fd79451c99cf6ded9f1cdd266c53f90b0a4751fea89c9843793", @ANYRES64=r16, @ANYRESDEC=r17, @ANYPTR64, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES16=r20, @ANYPTR64, @ANYBLOB="783461b1a4d4ecce9fc76f8b6bc30817304b078c0dde54470ce5e532ba87b021b5a999c35d48c418f1791b1c0b28aef36860c4efc82e070542927fbd13e8f9540e00de57aafb76e176accc2026dad195b92c839b78e3d7fabae9402b4d640d665c940e0b4694b1cc6a4aa7050aee20f571fe6bf25470628ceb9317d55e2d4d5c45b898771ae53e35eb8f058cd4c054b0d96ac0040cc347c8ea7423bf9da708d260b2dcaddb9b2dd390480b79cd7ae59f31c1bd1820a3b2fbba99b648d13088f76413573941af1961748f2d93c8651ec931d9d74ed15f", @ANYRESOCT=r18, @ANYPTR], @ANYRESDEC=r21, @ANYRESDEC, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r23, @ANYRES64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX=r25, @ANYRESOCT]]], 0xa) 10:09:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYBLOB="94af34cd817f6ebaa1593a339824352e42e6959cc2a91a7213af73e0fec843982342afe4b94611a03fe7dc9473a21bd5ce1840cf0de4c22cd5621ee3bc43e44c2f31ba0f669896af52f4efbc62654baf9124b17962d2e3ba6d2b56e06539a05e2ab28c446876c73c6bdfa7afa878acf8e9c875fb23ba62f06b55399a2a7c447c353a07af1dbad72fa6fd6a49768f52eb3dc98e859dec5e1f666066b25c413857e1dac9cad62a817cc1a059f100dcb31d481d98f8bb3a18b08ff047f1a2422ec8fee0b3ac62e0f75001649dd6a03973365c1475063f4fb3f2bd5cd895d699b5037c95e1ab97ae98a2262210a3cb4da617beb34e4360374fe05c0d99dd86474d3eb7f35991cc05a8d2ae23dddcacc2bc9c97b80a572180b4248dfed0eb274cee4f8217f9f9f757c6d53818188b7763b6d6e56fcc12deedc1443758b79e453e9f29d4d1c7204f71c9a041c8f1d9341d366a01020ed460ff90d84eecd1e382587ded80d85f3b3314222a8ac8565fd43ac56f2d2da986a76033284dd0c3879f28c64f49f1d6de2bf9"], 0x3}}, 0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x8, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40088c5) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000009000000240004000c000700080005000400000414000100726f6164636173742d6c696e6b0000e5551e1e9adaec7a2e8ac6056fbf73fb92341f934eb0c3c4ca122f2b264f50bd7dc4cd8ab1e8d5c203b56a404211ac468dc92c85ac25be48976ed641c92b654403496c3c364d2262c3973f1200cb6d8328c1d367d0c1dfa86e82542c66f3bf276f651f0ed044e264b4f9d029d218714e7eae512d6ce98de2843102"], 0x38}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x150}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c010020", @ANYRES16=r9, @ANYBLOB="000429bd7000fbdbdf2503000000c0000880080002000100000008000100020000001c00048008000200010000002c00048008000100feffffffa63ea24759af96177397bfb44925aff1af2665e629629593954e5f4d6afd5a1714c5d8f30fe0f2c01b147e51d152fed55d9e35abe6146b6c3ae14b1708a0794eb537a1e1acedfea6adb436193534389f032ee76ba280c815a92f07c1a3945df84307f950e441422f2efe073b"], 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x134, r9, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x118, 0xc, 0x0, 0x1, [{0x4}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39e460ee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd950}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x556a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66c44589}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x585652bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb68}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa10}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68c3c95b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x771fc25b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d8b54eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77c89ad9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x15, 0x9, 0x2ebfa178}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc269f28}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc08d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd6f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b7fe8c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f29f68}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf638}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x82b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x641b7be7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d5daea3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4826}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2bde}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bd4ec04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x655fa0aa}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 10:09:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RRENAMEAT(r4, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 10:09:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x4240000, 0x0, 0x0, 0x0, 0x0) 10:09:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ftruncate(r1, 0xf8) 10:09:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xfffffffd, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast1}, 0x10200}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}], 0x58) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES64=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYRESOCT=0x0], 0x5}}, 0x200080c1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400202, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008000}, 0x20040081) 10:09:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46808040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getrule={0x14, 0x22, 0x4, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x4880) 10:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:09:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000fb0f00050700ff0811dbc80000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863fa170002801400010000000000", @ANYBLOB="562e7da8055faa0063a904f57e", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200)=0x80, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r6, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000000400)={r9, r10/1000+10000}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r8, 0x0, 0x0, 0x6}, 0x14) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x400000, 0x44) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r8}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r8, 0x0, 0x26, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r5}, &(0x7f00000001c0)=0x20) r11 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000440)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r11, 0x401870c8, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x3, @empty, 0x7}}, 0xa8c5, 0x1000, 0x0, 0xa2, 0x100}, &(0x7f0000000180)=0x98) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x500, 0x0) fcntl$setlease(r13, 0x400, 0x1) ioctl$SG_SET_RESERVED_SIZE(r12, 0x2275, &(0x7f0000000080)=0x8000) 10:09:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a00010008000000000000001800028014000100000000000df9e689edb84f0e4825762917d9e71fdd5ba09834b82c772211028070081adeb2978c94df0276339e782f7fe1b5be44dc50af430c27c49ecf0f8dd0cc1dfbea3b49a74e1066ec2c0e9ad8e42426", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:09:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="0000000000000000280012800a0001007678010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) 10:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aac13ab4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:09:54 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x3, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x202203, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000180), &(0x7f00000001c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000200)={0xff, 0x2, 0x1}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r6, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x70, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}}, 0x40083) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, r7, 0xb1c8bcaca8c1463, 0x70bd30, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x4bd}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:devicekit_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x21}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x14}, 0x200080c3) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x1000000, 0xfff, {0x77359400}, {0x4, 0x0, 0x80, 0x3, 0x4, 0x96, "bdd242e9"}, 0x8, 0x1, @planes=&(0x7f0000000080)={0xe322, 0x7fff, @userptr=0x2, 0x6}, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="68002b3142216e12f1e2dd812850d0773f8ed22f38aefb775c6ecabaada2392364be398c607e9393363ce878dd198f2cef3e483976e9da0bf3d2a0407342385f53bf5b7ee798351b99e48475da27973d8a4ea191b8cc664482ca1615b733b2731d606dc8dace6140bd0ca3aba8fe8fbb840c0a2920c52358fb40c13b249fbaf3bdbacad437850626b68da583e89ad8eb4f3a943c4b5c3722f3f7cb9385fc2c7de4f5adf327d42f4eb84e6e7ab7bdad4fa6bae5f8409c324d7a1ccee0c55e5b8c05ad4e", @ANYRES32, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0d5d18a868827108a5742640978320a50a8cead6dfc50eb13841add35b0a884c240555a5a4c9eb763cafa90cb5b6cab5e43ffa9691eb5f2e49176a3908ecf5544dc783963256232c0b532772a70b906e14a40dd29cfcbcd27704161569ea44d4acb3a3e6649ad090ba676f25dd52b229d2d58eec4a78910f16b9d811f96aef5181a33e1565bab98a4c", @ANYPTR64], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r0], @ANYBLOB="0ee95c791b5e1a0bbb90500eaf011a17e1c096a494f4fe925db0c9a624eeda1a67a11e1dbcff8933a1b49c08231f294128d2be3daf0f53cfc5c2e56443b9b1a7ff3e862b08d12405bd8270463ab9b772b7020b0e1bfa130afb3d998017afaf4e0d569bcab01fc082a85eeb34f3aae3cf3b73301aa3a5e3391cb4eb9beb43bbf2c6d477dd44910a5f2434a04efae48175a3f277f16ab0bc910c6f2976ffe3d1b0e1a49dc0168b985a34acd765828f544a6bfdd7f60b0930b0f73f9c2a9f07d3d490776c40409f93de01"], 0x5}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x600400, 0x0) 10:09:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x40014) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$inet_sctp(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="85f590d3af1876deb253084bd19feb01afb6548f84da30e00d44ba114ee270122f648403b16cafe1b9da6c5ea384410ced16db39c676639e94e6b69665193042731eed9724473fe6e9931fd8029e232392e0f92b817bf4b8f467c0ff34f5c601b322cb77a199e15a4b71efaac4c4", 0x6e}], 0x1, &(0x7f0000000140), 0x0, 0x20004000}, 0x4000) [ 1837.527820][T11869] openvswitch: netlink: IP tunnel dst address not specified 10:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1cda82, 0x24) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:09:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1837.831516][T11869] openvswitch: netlink: IP tunnel dst address not specified 10:09:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x100, 0x800079, {r4, r5/1000+10000}, {0x3, 0x8, 0x25, 0x3, 0x8, 0x3, "9c00"}, 0x1, 0x4, @planes=&(0x7f0000000040)={0x9e4e, 0x6, @fd=r7, 0x44}, 0x5, 0x0, r1}) ioctl$SOUND_MIXER_READ_DEVMASK(r8, 0x80044dfe, &(0x7f0000000100)) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x161600, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000480)={0x81, 0x7c00, 0x80000000, 0x1, 0xffffffff, 0x5}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x660204) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r4, 0x200}}, 0x7f) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r4, 0x81, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x4, {"3b40f4ca52010374eb86e1dc6feccaf2"}, 0x9, 0x0, 0x1}, @ib={0x1b, 0x4, 0x851a, {"8d04e037e5b5e2cecb6e775099a7b5f1"}, 0x7, 0x7, 0x8}}}, 0x118) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r10, 0xae80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYRESDEC=r10, @ANYBLOB="f94983610bf4b4b0f7ba7b06b2e15c7442af737bb2da97165bef60f39d7d721f01a713f5fed17ef22e7f073e5e6290bc49ee98c0e67e73ec2969b611c8e30458327faed1d16758dd37911716e892e7178bdd3c4211a08fd5b1b8bb7ade891203d2223d21206c7c055f30c85a6c228107f732503f54c542467c6324293b9a074749292900c1879e3c382c97f1194df8efb9b7581e06948c241a2828e03aa0755c2e28b06bd831164a31ad220f6c345de0cb01d4bd7d0a5c356bceeee7eb8698adcf0e97f378b364aea24ad77e8f23280a372dd8db76fce162f762c56c0d14441d9e257ae1a07b44742bf49833e53203", @ANYRESDEC], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x82e}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7f}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x89}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040100}, 0x40010) 10:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)={[0x100000]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r15, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_NMI(r16, 0xae9a) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r17 = creat(&(0x7f0000000100)='./bus\x00', 0x41) sendfile(r7, r17, &(0x7f0000000140)=0x4, 0x100000001) ftruncate(r4, 0x200004) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:09:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004001}, 0x10) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB="fe050904393b8928"], 0x48}}, 0x0) 10:09:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x0) gettid() clone(0xa6198080, 0x0, 0x0, 0x0, 0x0) 10:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x400, 0x3, 0x1, 0x100}) prctl$PR_MCE_KILL_GET(0x22) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:09:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) inotify_init1(0x80800) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:58 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYRES64], 0x5}}, 0x0) 10:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r4, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r4}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r4, 0x3}, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:09:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f00000006c0)={0x6, 'veth0_to_batadv\x00', {0x6}, 0x9}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000340)={0x9c0000, 0x1, 0x5, r6, 0x0, &(0x7f0000000000)={0x9909e3, 0x40, [], @value=0x1000}}) sendmsg$NFT_MSG_GETSETELEM(r7, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x13c, 0xd, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x120}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x2, [{}, {}]}, 0x48) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000020280012800a000100767863616d0000001dba53801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 10:09:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x28000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffbf7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640090e800000d0605000000a5666fbece2058df202439c91259e80000000000000c000005050005ab000000000500050003000000050005000a0000000500010007000000050005000a000000100003006269746d61703a706f727400050005000500000005"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8004) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f0000000180)={0x8, 0x1, 0x7, 0x6, 0x2, 0x1ff, 0xffffffc1}) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x10003, 0x1, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(r5) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r13, 0x4010aeab, &(0x7f0000000240)={0x4}) [ 1841.737627][T12677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) [ 1842.107625][T12677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:10:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000100)={r5, 0x2}) 10:10:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x3c0000, 0x10200000, 0x1, r3, 0x0, &(0x7f0000000080)={0x990af8, 0xfffffffe, [], @p_u32=&(0x7f0000000000)=0xffff}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x9, 0x20000) close(r1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000140)={@remote, 0x0}, &(0x7f0000000180)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000001c0)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 10:10:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) 10:10:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'veth0_vlan\x00', {0x4}, 0x4}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000080)=0x22) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f00000000c0)={0x1f, 0x0, 0x9}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x2, 0x1, &(0x7f0000000040)) socket$key(0xf, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x3, 0xa, 0x4, 0x200000, 0x6, {r1, r2/1000+10000}, {0x2, 0x0, 0x8, 0x1, 0xc6, 0x0, "a435d17a"}, 0x9, 0x2, @offset=0x9, 0x101, 0x0, r3}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000100)=""/98, &(0x7f0000000180)=0x62) 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) pidfd_open(r2, 0x0) getpgid(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x30, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x200, 0x0, 0x8}, r2, 0xffffffffffffffff, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r7, 0x200004) sendfile(r3, r7, 0x0, 0x80001d00c0d0) pread64(r5, &(0x7f00000000c0)=""/208, 0xd0, 0x0) 10:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x1e, 0x2) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000440)={0x2}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x20, @remote, 0x2}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @multicast2}], 0x94) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r9, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, r8) request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='rsvp\x00', r8) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/114, 0x72}) 10:10:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f00000000c0)) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYBLOB="e102db77b601b4da9503e8144f4eae4b52b1e98fd0348a00cb8f9da623c3835ec40570a7f026d9ab646ec4ab7dfb1ffc13d9b279f2031ea09d663c57189523330ed75110b377cc4a172f4278302425f06af11010e9836e4fa530092754eaf1df3b588360dec4472f684cf895", @ANYRES64=r1, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES16=r7, @ANYBLOB="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", @ANYRES64=r2, @ANYRES32=r8, @ANYPTR64, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRESDEC]], @ANYRESDEC, @ANYRESDEC=r4, @ANYPTR64], 0x5}}, 0x0) r9 = getpgid(0x0) r10 = getpgid(0x0) pidfd_open(r10, 0x0) getpgid(r10) pidfd_open(r10, 0x0) getpgid(r9) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x2, 0x10}, 0xc) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept4$alg(r12, 0x0, 0x0, 0x80800) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xa00, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r14, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_REGS(r15, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r15, 0xae80, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) ioctl$KVM_NMI(r15, 0xae9a) ioctl$KVM_SET_REGS(r15, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r15, 0xae80, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r18, 0x40087703, 0x6) sched_setparam(r9, &(0x7f0000000000)=0x6) 10:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name, 0x10) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0x0, @ipx={0x4, 0x0, 0x4cac, "c34cd628d73d", 0x2}, @ipx={0x4, 0xf035, 0x3ed7, "3611614f98d0", 0x3}, @hci={0x1f, 0xffffffffffffffff, 0x3}, 0x3602, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='macvlan1\x00', 0x7, 0x6, 0xa475}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000040)={r4, r5/1000+30000}, 0x10) 10:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c002c04913100"/20, @ANYRES32=r2, @ANYBLOB="000000000000ffff0d0000000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x0) 10:10:02 executing program 3: ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0xfd}) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400000, 0x15) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @multicast1}, {0x6, @random="a564b9ed4ee8"}, 0x24, {0x2, 0x4e23, @local}, 'netdevsim0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000240)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() r4 = getpgid(0x0) pidfd_open(r4, 0x0) getpgid(r4) ptrace$peeksig(0x4209, r4, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f0000000140)=[{}, {}]) 10:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) setsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000140)=@srh={0x2, 0x4, 0x4, 0x2, 0x3, 0x10, 0xfff7, [@loopback, @dev={0xfe, 0x80, [], 0x21}]}, 0x28) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r6, 0x3ff) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 10:10:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="e21bbd0f58bf46e20934f33a3fa72485bd47324dea94d0d24dd574006d9d1ebe8c6d9f47e49f48fdb7377bfc674e9ca5bbd53b38d82fec01ef470ef9fa001ca520a5aaba54c684f427acee64a57cc90f1a196eff43d7e674d6ee7f99620a03a68c776e71e460f210337392ee3c0a4512eeeba259cf4a98505569f46f43b39f7cc9ce5aba3a549d05e64300000100c7609925666ec8ae0b8257804ef0bc412ce50ebd6161aeb2bc61b909300df339f2", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRESDEC=0x0, @ANYPTR, @ANYRES64=r0], @ANYRES16, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES64=r3, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESDEC=r8, @ANYRES32=r0, @ANYRES16=r9, @ANYRES32, @ANYRES64=r10, @ANYPTR]], @ANYRESOCT=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYRESOCT=r7, @ANYRES16, @ANYRESHEX, @ANYRESHEX=0x0, @ANYPTR]]]], 0x5}}, 0x0) 10:10:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r5, 0x1}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r11, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r14, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r15) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @loopback}, &(0x7f0000000140)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x1c0, r5, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x120, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x2ea, 0x7f, 0x0, 0x5}, {0x376, 0x2, 0x20, 0x7ff}, {0x6e67, 0x8, 0x8, 0x7}, {0x7, 0x4, 0x80}, {0x3, 0x80, 0x9, 0x55f1}, {0x6, 0x0, 0xd0, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8000, 0x2, 0x0, 0xffff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x3, 0x6, 0x1, 0xb3}]}}}]}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000801) [ 1846.674010][T13591] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1846.794004][T13591] 8021q: adding VLAN 0 to HW filter on device bond11 [ 1846.892385][T13591] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:10:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1846.932686][T13591] 8021q: adding VLAN 0 to HW filter on device bond12 [ 1846.950250][T13591] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:10:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40b, {{0x2, 0x4e24, @remote}}}, 0x88) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(r2, &(0x7f0000000180)='attr/current\x00') r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x200000, 0x0) write$binfmt_elf64(r4, &(0x7f00000015c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x9, 0x2, 0x1f, 0x2, 0x6, 0x5, 0x2ed, 0x40, 0x3d6, 0x6, 0x1, 0x38, 0x1, 0x5ce, 0x200, 0x2}, [{0x30000006, 0x29d, 0x5, 0x9, 0x5, 0xa97, 0x7fffffff, 0xa6d}], "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", [[], [], []]}, 0x1378) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=r5, @ANYBLOB="000225bd7000fcdbdf2505000000100007800c00040000000000000000005400028008000200ff7f000008000100ffffffff16000380080001006f00000008000100090000000c00038008000100020000000800010000000000040004000c00038008000200c3400d36000780080001000200000003000300ff0000000800030000040000080001001200000008000100060000000800030040000000540002800400040034000380080001000400000008000100ff0700000800020009000000080001005000000008000200040000000800020007000000040004000400040008000100d2000000080001007f000000"], 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x4000) [ 1847.128779][T13591] 8021q: adding VLAN 0 to HW filter on device bond13 10:10:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1847.315182][T13591] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1847.406885][T13591] 8021q: adding VLAN 0 to HW filter on device bond14 [ 1847.449626][T13719] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:10:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="00000000000000002800060000000000000063616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) [ 1847.494086][T13719] 8021q: adding VLAN 0 to HW filter on device bond15 10:10:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x1000}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1847.543560][T13646] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:10:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000816136ab59e3314029ee881155cf30f6b0e6af575ba4e1906b087f3da04e290b19d743b7730d04ff3c3963188b4c7eee5979a131d58c827acc4783915e6b722a39f10a91317183693c66433fa5d0dbbf8047a8009bb30f722707ecfc8f5af4e2f992916f3b91f25a5082d33fce86b5e5f7cc18", @ANYRES16=r5, @ANYBLOB="0100"/14], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getpeername$packet(r13, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r17, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r18) getsockopt$inet_IP_IPSEC_POLICY(r18, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000f00)={&(0x7f0000000f80)=ANY=[@ANYBLOB="4c030000", @ANYRES16=r5, @ANYBLOB="200025bd7000fddbdf2501000000080001006d9c195d68843edf4a7d66ad918a23fb28553b45a5a8d2121d6aaee4077855db0ee474f1dcf7b9c7365f988e063797093a4e017e56c1f1f350923dc169b85086d5bfda80c076dc56b0dc5f1e94d26d59b65533f0cb137e19a1095b25628ae1c268b5a055e2b35d", @ANYRES32=r6, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040005000000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="740102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100432ad9360ec9d4d22ae3d664c6b5424a240001006e6f746970656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0700003c00010024000100757365725f6c696e6b757000"/109, @ANYRES32=r11, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040007000702080000003f00000809000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff03000008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="6801028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000014000400070000fe070000000700076b0300000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400de00000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040006000000"], 0x34c}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f8215994139d3c54617e77ad00"/33], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r20 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r20, 0x200004) sendfile(r0, r20, 0x0, 0x80001d00c0d0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) 10:10:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x27, 0x2, 0x1, &(0x7f00000014c0)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x76, 0x5, 0x2ca9, 0x8, 0x1b, "5aa5b5b6555317e1"}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) personality(0xc) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000040)={'xfrm0\x00', 0x3}) 10:10:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0xa0, {0x1, 0x4, 0x1}, 0x80, 0xee01, r3, 0x2, 0x9, 0x7, 0x2, 0x7, 0xfffffffffffffff7, 0xfffffffffffffe00, 0x7, 0x1, 0xfffffffffffffffc, 0x1, 0x1, 0x0, 0x5, 0x6}}, 0xa0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) [ 1847.792780][T13790] openvswitch: netlink: IP tunnel dst address not specified 10:10:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffff9) 10:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x51a, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:10:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 10:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = getpgid(0x0) pidfd_open(r1, 0x0) getpgid(r1) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x80, 0x8, 0x81, 0x0, 0x8, 0xa0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0xe0, 0x3}, 0x20410, 0x7, 0x800, 0x5, 0x1000, 0x6, 0xfffe}, r1, 0xd, 0xffffffffffffffff, 0x18) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e83730471ffdb57aacfa07000000000000003c54617e57ad000000fff70e000000"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x1000}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 10:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4808ff988640bcb8808000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:10:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 10:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00 \x00\x00\x00\x00'], 0x48}}, 0x0) 10:10:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000002c0)={0x7fffffff, 0x81, 0x2, 0x70c, 0xa, [{0x6, 0x2, 0x8000, [], 0x2480}, {0x8, 0x80000001, 0x57f, [], 0x3001}, {0x8, 0x3f, 0x6c1f0d0d, [], 0x2004}, {0x80000001, 0x1000, 0x101, [], 0x300}, {0x100, 0xa3, 0x7fffffff, [], 0x1200}, {0x2, 0x100, 0x1000, [], 0x3000}, {0x0, 0x6, 0x4}, {0x80000000, 0x81, 0x3, [], 0x1000}, {0x80000000, 0x9, 0x30, [], 0x88a}, {0x5190, 0x3db883e8, 0x80000001, [], 0x3805}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 10:10:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) lookup_dcookie(0x100, &(0x7f0000000000)=""/34, 0x22) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x4, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x1000}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:08 executing program 0: ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000080)={0x6, "7a1d1d808b8a7fb302c1f14041a3c36217a6d4896485aa6e25b243df4724c262", 0x200, 0x9, 0x2, 0x8, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700ff080100000000ff070000", @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 10:10:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x244500, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x3408, @mcast1, 0x7fff}}, 0x9, 0x5}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x10001}}, 0x7, 0x7f}, &(0x7f0000000240)=0x90) syz_open_dev$char_usb(0xc, 0xb4, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000af91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:10:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="200000000100ffff0d0002000900010072737670080900000c000200080002aa00000000"], 0x3c}}, 0x0) 10:10:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1, 0x101000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x0) 10:10:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x8000, 0x0, 0x0, 0x0, 0x0) 10:10:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372e060000000000000030471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1e0, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x580}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xedc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95ae}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20004000}, 0x4008900) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:10:11 executing program 4 (fault-call:8 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:11 executing program 5 (fault-call:10 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14400, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r3, r4/1000+30000}}) [ 1853.500852][T15284] FAULT_INJECTION: forcing a failure. [ 1853.500852][T15284] name failslab, interval 1, probability 0, space 0, times 0 [ 1853.514072][T15284] CPU: 1 PID: 15284 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1853.523101][T15284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1853.533227][T15284] Call Trace: [ 1853.536640][T15284] dump_stack+0x1c9/0x220 [ 1853.541080][T15284] should_fail+0xa4e/0xa60 [ 1853.545805][T15284] __should_failslab+0x255/0x270 [ 1853.550883][T15284] should_failslab+0x29/0x70 [ 1853.556029][T15284] kmem_cache_alloc_trace+0xf3/0xd70 [ 1853.561408][T15284] ? kmsan_slab_free+0x6e/0xb0 [ 1853.566473][T15284] ? alloc_pipe_info+0x115/0x9a0 [ 1853.572143][T15284] ? kmsan_get_metadata+0x11d/0x180 [ 1853.577556][T15284] ? kmsan_set_origin_checked+0x95/0xf0 [ 1853.583229][T15284] ? kmsan_get_metadata+0x11d/0x180 [ 1853.588552][T15284] alloc_pipe_info+0x115/0x9a0 [ 1853.593440][T15284] ? kmsan_get_metadata+0x11d/0x180 [ 1853.598889][T15284] ? kmsan_get_metadata+0x11d/0x180 [ 1853.604340][T15284] splice_direct_to_actor+0xe7d/0x11d0 [ 1853.609993][T15284] ? do_splice_direct+0x580/0x580 [ 1853.610659][T15290] FAULT_INJECTION: forcing a failure. [ 1853.610659][T15290] name failslab, interval 1, probability 0, space 0, times 0 [ 1853.615109][T15284] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1853.615269][T15284] ? security_file_permission+0x25b/0x6d0 [ 1853.615370][T15284] do_splice_direct+0x342/0x580 [ 1853.615474][T15284] do_sendfile+0xff5/0x1d10 [ 1853.615580][T15284] __se_sys_sendfile64+0x2bb/0x360 [ 1853.615694][T15284] __x64_sys_sendfile64+0x56/0x70 [ 1853.660155][T15284] do_syscall_64+0xb8/0x160 [ 1853.664908][T15284] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1853.670886][T15284] RIP: 0033:0x45b399 [ 1853.674874][T15284] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1853.694665][T15284] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1853.703247][T15284] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 [ 1853.711325][T15284] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1853.719512][T15284] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1853.727580][T15284] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1853.735644][T15284] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000000 [ 1853.743836][T15290] CPU: 0 PID: 15290 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 1853.752583][T15290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1853.762704][T15290] Call Trace: [ 1853.766109][T15290] dump_stack+0x1c9/0x220 [ 1853.770544][T15290] should_fail+0xa4e/0xa60 [ 1853.775089][T15290] __should_failslab+0x255/0x270 [ 1853.780155][T15290] should_failslab+0x29/0x70 [ 1853.784838][T15290] kmem_cache_alloc_trace+0xf3/0xd70 [ 1853.790232][T15290] ? alloc_pipe_info+0x115/0x9a0 [ 1853.795250][T15290] ? kmsan_get_metadata+0x11d/0x180 [ 1853.800524][T15290] ? kmsan_set_origin_checked+0x95/0xf0 [ 1853.806149][T15290] ? kmsan_get_metadata+0x11d/0x180 [ 1853.811444][T15290] alloc_pipe_info+0x115/0x9a0 [ 1853.816285][T15290] ? kmsan_get_metadata+0x11d/0x180 [ 1853.821571][T15290] ? kmsan_get_metadata+0x11d/0x180 [ 1853.826848][T15290] splice_direct_to_actor+0xe7d/0x11d0 [ 1853.832381][T15290] ? do_splice_direct+0x580/0x580 [ 1853.837489][T15290] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1853.843903][T15290] ? security_file_permission+0x25b/0x6d0 [ 1853.849875][T15290] do_splice_direct+0x342/0x580 [ 1853.854843][T15290] do_sendfile+0xff5/0x1d10 [ 1853.859471][T15290] __se_sys_sendfile64+0x2bb/0x360 [ 1853.864701][T15290] __x64_sys_sendfile64+0x56/0x70 [ 1853.869837][T15290] do_syscall_64+0xb8/0x160 [ 1853.874446][T15290] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1853.880403][T15290] RIP: 0033:0x45b399 [ 1853.884368][T15290] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1853.904264][T15290] RSP: 002b:00007f8e379c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1853.912756][T15290] RAX: ffffffffffffffda RBX: 00007f8e379c96d4 RCX: 000000000045b399 [ 1853.920790][T15290] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1853.928827][T15290] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1853.936862][T15290] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000008 [ 1853.944981][T15290] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000000 10:10:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) [ 1854.093370][T15341] openvswitch: netlink: IP tunnel dst address not specified [ 1854.121759][T15341] tipc: Enabling of bearer rejected, failed to enable media 10:10:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0xfffffd4b) gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:12 executing program 4 (fault-call:8 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1854.702443][T15491] FAULT_INJECTION: forcing a failure. [ 1854.702443][T15491] name failslab, interval 1, probability 0, space 0, times 0 [ 1854.722521][T15491] CPU: 1 PID: 15491 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1854.731439][T15491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1854.741558][T15491] Call Trace: [ 1854.745066][T15491] dump_stack+0x1c9/0x220 [ 1854.749606][T15491] should_fail+0xa4e/0xa60 [ 1854.754132][T15491] __should_failslab+0x255/0x270 [ 1854.759173][T15491] should_failslab+0x29/0x70 [ 1854.763863][T15491] __kmalloc+0xae/0x450 [ 1854.768091][T15491] ? kmsan_get_metadata+0x11d/0x180 [ 1854.773466][T15491] ? kcalloc+0x94/0x110 [ 1854.777698][T15491] kcalloc+0x94/0x110 [ 1854.781874][T15491] alloc_pipe_info+0x619/0x9a0 [ 1854.786805][T15491] splice_direct_to_actor+0xe7d/0x11d0 [ 1854.792317][T15491] ? do_splice_direct+0x580/0x580 [ 1854.797411][T15491] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1854.803559][T15491] ? security_file_permission+0x25b/0x6d0 [ 1854.809380][T15491] do_splice_direct+0x342/0x580 [ 1854.814337][T15491] do_sendfile+0xff5/0x1d10 [ 1854.819064][T15491] __se_sys_sendfile64+0x2bb/0x360 [ 1854.824268][T15491] __x64_sys_sendfile64+0x56/0x70 [ 1854.829350][T15491] do_syscall_64+0xb8/0x160 [ 1854.834066][T15491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1854.840066][T15491] RIP: 0033:0x45b399 [ 1854.844164][T15491] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1854.864247][T15491] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1854.872740][T15491] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 [ 1854.880782][T15491] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1854.888809][T15491] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1854.896833][T15491] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1854.904860][T15491] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000001 10:10:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:13 executing program 5 (fault-call:10 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x45, "82ca2d210cb016d916d29c2df2dd0502a3511aa74a776fed64ecb50f0514ef50d0584aa9bdf0882f88d86d7348415177d249fff1905ce029a3564679cf63319110927f010f"}, &(0x7f0000000080)=0x4d) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0xbb, 0x1, r5}, &(0x7f0000000100)=0x10) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:13 executing program 4 (fault-call:8 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4c7b62d6c7025d7e}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000960001002dbd7000fbdbdf250a1800fe", @ANYRES32=r7, @ANYBLOB="14000100fe8000000000000000000000000000aa14000600070000000900000004000000070000000800080008000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000888) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 1855.308260][T15658] FAULT_INJECTION: forcing a failure. [ 1855.308260][T15658] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1855.322014][T15658] CPU: 1 PID: 15658 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1855.330845][T15658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1855.340963][T15658] Call Trace: [ 1855.344351][T15658] dump_stack+0x1c9/0x220 [ 1855.344388][T15655] FAULT_INJECTION: forcing a failure. [ 1855.344388][T15655] name failslab, interval 1, probability 0, space 0, times 0 [ 1855.348815][T15658] should_fail+0xa4e/0xa60 [ 1855.348891][T15658] should_fail_alloc_page+0x1e9/0x260 [ 1855.348972][T15658] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1855.349040][T15658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1855.349088][T15658] ? kmsan_task_context_state+0x47/0x90 [ 1855.349137][T15658] ? stack_trace_save+0x11c/0x1b0 [ 1855.349185][T15658] ? stack_trace_save+0x11c/0x1b0 [ 1855.349265][T15658] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1855.405926][T15658] ? update_stack_state+0x9aa/0xab0 [ 1855.411230][T15658] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1855.417383][T15658] ? kmsan_task_context_state+0x47/0x90 [ 1855.423034][T15658] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1855.429217][T15658] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1855.435404][T15658] ? update_stack_state+0x9aa/0xab0 [ 1855.440813][T15658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1855.447028][T15658] ? __module_address+0x68/0x600 [ 1855.452072][T15658] ? kmsan_get_metadata+0x11d/0x180 [ 1855.457351][T15658] alloc_pages_vma+0xc68/0x1870 [ 1855.462334][T15658] shmem_alloc_page+0x241/0x3f0 [ 1855.467408][T15658] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1855.473147][T15658] ? stack_trace_save+0x11c/0x1b0 [ 1855.478272][T15658] ? find_lock_entry+0x5d9/0x610 [ 1855.483299][T15658] ? __msan_poison_alloca+0xf0/0x120 [ 1855.488698][T15658] ? kmsan_get_metadata+0x11d/0x180 [ 1855.495507][T15658] shmem_getpage_gfp+0x1afc/0x3f70 [ 1855.500798][T15658] shmem_file_read_iter+0x553/0x1160 [ 1855.506324][T15658] ? kmsan_get_metadata+0xb1/0x180 [ 1855.511550][T15658] ? shmem_file_llseek+0xd50/0xd50 [ 1855.516817][T15658] generic_file_splice_read+0x730/0xac0 [ 1855.523002][T15658] ? splice_shrink_spd+0x100/0x100 [ 1855.528210][T15658] splice_direct_to_actor+0x5d8/0x11d0 [ 1855.533758][T15658] ? do_splice_direct+0x580/0x580 [ 1855.538935][T15658] do_splice_direct+0x342/0x580 [ 1855.543922][T15658] do_sendfile+0xff5/0x1d10 [ 1855.548568][T15658] __se_sys_sendfile64+0x2bb/0x360 [ 1855.553792][T15658] __x64_sys_sendfile64+0x56/0x70 [ 1855.558903][T15658] do_syscall_64+0xb8/0x160 [ 1855.563512][T15658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1855.569467][T15658] RIP: 0033:0x45b399 [ 1855.573442][T15658] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1855.593126][T15658] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1855.601635][T15658] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 [ 1855.609669][T15658] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1855.617824][T15658] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1855.625865][T15658] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1855.633904][T15658] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000002 [ 1855.642213][T15655] CPU: 0 PID: 15655 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 1855.650965][T15655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1855.661171][T15655] Call Trace: [ 1855.664547][T15655] dump_stack+0x1c9/0x220 [ 1855.668957][T15655] should_fail+0xa4e/0xa60 [ 1855.673478][T15655] __should_failslab+0x255/0x270 [ 1855.678499][T15655] should_failslab+0x29/0x70 [ 1855.683272][T15655] __kmalloc+0xae/0x450 [ 1855.687501][T15655] ? kmsan_get_metadata+0x11d/0x180 [ 1855.692775][T15655] ? kcalloc+0x94/0x110 [ 1855.696989][T15655] kcalloc+0x94/0x110 [ 1855.701049][T15655] alloc_pipe_info+0x619/0x9a0 [ 1855.705906][T15655] splice_direct_to_actor+0xe7d/0x11d0 [ 1855.711423][T15655] ? do_splice_direct+0x580/0x580 [ 1855.716617][T15655] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1855.722890][T15655] ? security_file_permission+0x25b/0x6d0 [ 1855.728702][T15655] do_splice_direct+0x342/0x580 [ 1855.733651][T15655] do_sendfile+0xff5/0x1d10 [ 1855.738263][T15655] __se_sys_sendfile64+0x2bb/0x360 [ 1855.743474][T15655] __x64_sys_sendfile64+0x56/0x70 [ 1855.748554][T15655] do_syscall_64+0xb8/0x160 [ 1855.753251][T15655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1855.759200][T15655] RIP: 0033:0x45b399 [ 1855.763158][T15655] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1855.782816][T15655] RSP: 002b:00007f8e379c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1855.791301][T15655] RAX: ffffffffffffffda RBX: 00007f8e379c96d4 RCX: 000000000045b399 [ 1855.799428][T15655] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1855.807449][T15655] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1855.815473][T15655] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000008 [ 1855.823490][T15655] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000001 10:10:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:14 executing program 5 (fault-call:10 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1856.345204][T15891] FAULT_INJECTION: forcing a failure. [ 1856.345204][T15891] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1856.359488][T15891] CPU: 0 PID: 15891 Comm: syz-executor.5 Not tainted 5.5.0-rc5-syzkaller #0 [ 1856.368229][T15891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1856.378377][T15891] Call Trace: [ 1856.381839][T15891] dump_stack+0x1c9/0x220 [ 1856.386257][T15891] should_fail+0xa4e/0xa60 [ 1856.390772][T15891] should_fail_alloc_page+0x1e9/0x260 [ 1856.396283][T15891] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1856.401821][T15891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1856.407950][T15891] ? kmsan_task_context_state+0x47/0x90 [ 1856.413565][T15891] ? stack_trace_save+0x11c/0x1b0 [ 1856.418669][T15891] ? stack_trace_save+0x11c/0x1b0 [ 1856.424295][T15891] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1856.430527][T15891] ? update_stack_state+0x9aa/0xab0 [ 1856.435794][T15891] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1856.441938][T15891] ? kmsan_task_context_state+0x47/0x90 [ 1856.447552][T15891] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1856.453724][T15891] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1856.459898][T15891] ? update_stack_state+0x9aa/0xab0 [ 1856.465196][T15891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1856.471439][T15891] ? __module_address+0x68/0x600 [ 1856.476448][T15891] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1856.482338][T15891] ? kmsan_get_metadata+0x11d/0x180 [ 1856.487613][T15891] alloc_pages_vma+0xc68/0x1870 [ 1856.492669][T15891] shmem_alloc_page+0x241/0x3f0 [ 1856.497737][T15891] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1856.503623][T15891] ? apic_timer_interrupt+0xa/0x40 [ 1856.508893][T15891] ? shmem_file_llseek+0xcd1/0xd50 [ 1856.514256][T15891] ? kmsan_get_metadata+0x11d/0x180 [ 1856.519547][T15891] shmem_getpage_gfp+0x1afc/0x3f70 [ 1856.524775][T15891] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1856.530979][T15891] shmem_file_read_iter+0x553/0x1160 [ 1856.536357][T15891] ? kmsan_get_metadata+0xb1/0x180 [ 1856.541564][T15891] ? shmem_file_llseek+0xd50/0xd50 [ 1856.546798][T15891] generic_file_splice_read+0x730/0xac0 [ 1856.552436][T15891] ? splice_shrink_spd+0x100/0x100 [ 1856.557722][T15891] splice_direct_to_actor+0x5d8/0x11d0 [ 1856.563240][T15891] ? do_splice_direct+0x580/0x580 [ 1856.568362][T15891] do_splice_direct+0x342/0x580 [ 1856.573313][T15891] do_sendfile+0xff5/0x1d10 [ 1856.577911][T15891] __se_sys_sendfile64+0x2bb/0x360 [ 1856.583088][T15891] __x64_sys_sendfile64+0x56/0x70 [ 1856.588194][T15891] do_syscall_64+0xb8/0x160 [ 1856.592779][T15891] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1856.598714][T15891] RIP: 0033:0x45b399 [ 1856.602779][T15891] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1856.622438][T15891] RSP: 002b:00007f8e379c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1856.631018][T15891] RAX: ffffffffffffffda RBX: 00007f8e379c96d4 RCX: 000000000045b399 [ 1856.639034][T15891] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 10:10:14 executing program 4 (fault-call:8 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) [ 1856.647073][T15891] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1856.655207][T15891] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000008 [ 1856.663233][T15891] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000002 10:10:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x5, 0x3f, &(0x7f00000014c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000040)={0x9, "0187eeb0f9b07e327e46c232a98ee096108966778d6ed2644e4f155f10ddf919", 0x3}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f0000000000)={0x0, 0x0, {0x7fff, 0x1000, 0xff, 0x8000}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1856.840897][T15895] FAULT_INJECTION: forcing a failure. [ 1856.840897][T15895] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1856.854270][T15895] CPU: 0 PID: 15895 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1856.862947][T15895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1856.873012][T15895] Call Trace: [ 1856.876310][T15895] dump_stack+0x1c9/0x220 [ 1856.880650][T15895] should_fail+0xa4e/0xa60 [ 1856.885084][T15895] should_fail_alloc_page+0x1e9/0x260 [ 1856.890477][T15895] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1856.895948][T15895] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1856.901768][T15895] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1856.907841][T15895] ? kernel_poison_pages+0x355/0x3a0 [ 1856.913135][T15895] ? kmsan_get_metadata+0x11d/0x180 [ 1856.918342][T15895] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1856.924152][T15895] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1856.930315][T15895] ? prep_new_page+0x84d/0x9c0 [ 1856.935105][T15895] ? kmsan_get_metadata+0x4f/0x180 [ 1856.940335][T15895] ? get_page_from_freelist+0x11a9/0x1a10 [ 1856.946079][T15895] kmsan_alloc_page+0xa8/0x310 [ 1856.950857][T15895] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1856.956418][T15895] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1856.962586][T15895] ? kmsan_task_context_state+0x47/0x90 [ 1856.968137][T15895] ? stack_trace_save+0x11c/0x1b0 [ 1856.973221][T15895] ? stack_trace_save+0x11c/0x1b0 [ 1856.978266][T15895] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1856.984429][T15895] ? update_stack_state+0x9aa/0xab0 [ 1856.989639][T15895] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1856.995827][T15895] ? kmsan_task_context_state+0x47/0x90 [ 1857.001381][T15895] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.007455][T15895] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.013531][T15895] ? update_stack_state+0x9aa/0xab0 [ 1857.018877][T15895] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1857.024955][T15895] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1857.030874][T15895] ? kmsan_get_metadata+0x11d/0x180 [ 1857.036090][T15895] alloc_pages_vma+0xc68/0x1870 [ 1857.040953][T15895] shmem_alloc_page+0x241/0x3f0 [ 1857.045833][T15895] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1857.051487][T15895] ? find_lock_entry+0x5d9/0x610 [ 1857.056430][T15895] ? __msan_poison_alloca+0xf0/0x120 [ 1857.061729][T15895] ? kmsan_get_metadata+0x11d/0x180 [ 1857.066940][T15895] shmem_getpage_gfp+0x1afc/0x3f70 [ 1857.072068][T15895] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1857.078163][T15895] shmem_file_read_iter+0x553/0x1160 [ 1857.083481][T15895] ? kmsan_get_metadata+0xb1/0x180 [ 1857.088660][T15895] ? shmem_file_llseek+0xd50/0xd50 [ 1857.093804][T15895] generic_file_splice_read+0x730/0xac0 [ 1857.099365][T15895] ? splice_shrink_spd+0x100/0x100 [ 1857.104489][T15895] splice_direct_to_actor+0x5d8/0x11d0 [ 1857.109957][T15895] ? do_splice_direct+0x580/0x580 [ 1857.115008][T15895] do_splice_direct+0x342/0x580 [ 1857.119869][T15895] do_sendfile+0xff5/0x1d10 [ 1857.124409][T15895] __se_sys_sendfile64+0x2bb/0x360 [ 1857.129548][T15895] __x64_sys_sendfile64+0x56/0x70 [ 1857.134578][T15895] do_syscall_64+0xb8/0x160 [ 1857.139150][T15895] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.145122][T15895] RIP: 0033:0x45b399 [ 1857.149008][T15895] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1857.168628][T15895] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1857.177044][T15895] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 10:10:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7fffffff, @local, 0x1ff}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 1857.185010][T15895] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1857.192981][T15895] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1857.201086][T15895] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1857.209065][T15895] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000003 10:10:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:15 executing program 5 (fault-call:10 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:15 executing program 4 (fault-call:8 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1857.674231][T16094] FAULT_INJECTION: forcing a failure. [ 1857.674231][T16094] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1857.687724][T16094] CPU: 0 PID: 16094 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1857.696402][T16094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1857.706459][T16094] Call Trace: [ 1857.709762][T16094] dump_stack+0x1c9/0x220 [ 1857.714097][T16094] should_fail+0xa4e/0xa60 [ 1857.718529][T16094] should_fail_alloc_page+0x1e9/0x260 [ 1857.723950][T16094] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1857.729421][T16094] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1857.735243][T16094] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1857.741309][T16094] ? kernel_poison_pages+0x355/0x3a0 [ 1857.746606][T16094] ? kmsan_get_metadata+0x11d/0x180 [ 1857.751816][T16094] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 1857.757625][T16094] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1857.763793][T16094] ? kmsan_get_metadata+0x4f/0x180 [ 1857.768920][T16094] ? get_page_from_freelist+0x11a9/0x1a10 [ 1857.774772][T16094] kmsan_alloc_page+0x108/0x310 [ 1857.779642][T16094] __alloc_pages_nodemask+0x57f2/0x5f60 [ 1857.785206][T16094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1857.791281][T16094] ? kmsan_task_context_state+0x47/0x90 [ 1857.796831][T16094] ? stack_trace_save+0x11c/0x1b0 [ 1857.801864][T16094] ? stack_trace_save+0x11c/0x1b0 [ 1857.806899][T16094] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1857.813143][T16094] ? update_stack_state+0x9aa/0xab0 [ 1857.818348][T16094] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1857.824425][T16094] ? kmsan_task_context_state+0x47/0x90 [ 1857.829981][T16094] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.836055][T16094] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.842137][T16094] ? update_stack_state+0x9aa/0xab0 [ 1857.847461][T16094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1857.853832][T16094] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1857.859653][T16094] ? kmsan_get_metadata+0x11d/0x180 [ 1857.864904][T16094] alloc_pages_vma+0xc68/0x1870 [ 1857.869882][T16094] shmem_alloc_page+0x241/0x3f0 [ 1857.874749][T16094] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1857.880401][T16094] ? apic_timer_interrupt+0xa/0x40 [ 1857.885534][T16094] ? shmem_file_llseek+0xcd1/0xd50 [ 1857.890650][T16094] shmem_getpage_gfp+0x1afc/0x3f70 [ 1857.895802][T16094] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1857.901914][T16094] shmem_file_read_iter+0x553/0x1160 [ 1857.907226][T16094] ? kmsan_get_metadata+0xb1/0x180 [ 1857.912340][T16094] ? shmem_file_llseek+0xd50/0xd50 [ 1857.917462][T16094] generic_file_splice_read+0x730/0xac0 [ 1857.923031][T16094] ? splice_shrink_spd+0x100/0x100 [ 1857.928139][T16094] splice_direct_to_actor+0x5d8/0x11d0 [ 1857.933605][T16094] ? do_splice_direct+0x580/0x580 [ 1857.938761][T16094] do_splice_direct+0x342/0x580 [ 1857.943644][T16094] do_sendfile+0xff5/0x1d10 [ 1857.948286][T16094] __se_sys_sendfile64+0x2bb/0x360 [ 1857.953409][T16094] __x64_sys_sendfile64+0x56/0x70 [ 1857.958442][T16094] do_syscall_64+0xb8/0x160 [ 1857.962951][T16094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1857.968959][T16094] RIP: 0033:0x45b399 [ 1857.972856][T16094] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1857.992580][T16094] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1858.000996][T16094] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 [ 1858.010361][T16094] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 1858.018343][T16094] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1858.026324][T16094] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1858.034301][T16094] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000004 10:10:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:16 executing program 4 (fault-call:8 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1858.719130][T16387] FAULT_INJECTION: forcing a failure. [ 1858.719130][T16387] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1858.733332][T16387] CPU: 1 PID: 16387 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 1858.742073][T16387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1858.752174][T16387] Call Trace: [ 1858.755532][T16387] dump_stack+0x1c9/0x220 [ 1858.759952][T16387] should_fail+0xa4e/0xa60 [ 1858.764456][T16387] should_fail_alloc_page+0x1e9/0x260 [ 1858.769924][T16387] __alloc_pages_nodemask+0x3a8/0x5f60 [ 1858.775465][T16387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1858.781593][T16387] ? kmsan_task_context_state+0x47/0x90 [ 1858.787207][T16387] ? stack_trace_save+0x11c/0x1b0 [ 1858.792297][T16387] ? stack_trace_save+0x11c/0x1b0 [ 1858.797396][T16387] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1858.803629][T16387] ? update_stack_state+0x9aa/0xab0 [ 1858.808910][T16387] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1858.815044][T16387] ? kmsan_task_context_state+0x47/0x90 [ 1858.820721][T16387] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1858.826872][T16387] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1858.833015][T16387] ? update_stack_state+0x9aa/0xab0 [ 1858.838289][T16387] ? kmsan_get_metadata+0x11d/0x180 [ 1858.843554][T16387] ? kmsan_get_metadata+0x11d/0x180 [ 1858.848831][T16387] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1858.854969][T16387] ? xas_create+0x23f4/0x24c0 [ 1858.859721][T16387] ? kmsan_get_metadata+0x11d/0x180 [ 1858.865008][T16387] alloc_pages_vma+0xc68/0x1870 [ 1858.869938][T16387] shmem_alloc_page+0x241/0x3f0 [ 1858.874997][T16387] shmem_alloc_and_acct_page+0x63b/0xf20 [ 1858.880728][T16387] ? find_lock_entry+0x5d9/0x610 [ 1858.885940][T16387] ? __msan_poison_alloca+0xf0/0x120 [ 1858.891384][T16387] ? kmsan_get_metadata+0x11d/0x180 [ 1858.896656][T16387] shmem_getpage_gfp+0x1afc/0x3f70 [ 1858.901873][T16387] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1858.907790][T16387] shmem_file_read_iter+0x553/0x1160 [ 1858.913189][T16387] ? shmem_file_llseek+0xd50/0xd50 [ 1858.918350][T16387] generic_file_splice_read+0x730/0xac0 [ 1858.923975][T16387] ? splice_shrink_spd+0x100/0x100 [ 1858.929253][T16387] splice_direct_to_actor+0x5d8/0x11d0 [ 1858.934768][T16387] ? do_splice_direct+0x580/0x580 [ 1858.939880][T16387] do_splice_direct+0x342/0x580 [ 1858.944821][T16387] do_sendfile+0xff5/0x1d10 [ 1858.949487][T16387] __se_sys_sendfile64+0x2bb/0x360 [ 1858.954706][T16387] __x64_sys_sendfile64+0x56/0x70 [ 1858.959794][T16387] do_syscall_64+0xb8/0x160 [ 1858.964393][T16387] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1858.970347][T16387] RIP: 0033:0x45b399 [ 1858.974330][T16387] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1858.994197][T16387] RSP: 002b:00007fa1ebc41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1859.002675][T16387] RAX: ffffffffffffffda RBX: 00007fa1ebc426d4 RCX: 000000000045b399 [ 1859.010685][T16387] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 10:10:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSETLED(r1, 0x4b32, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) [ 1859.018809][T16387] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1859.026834][T16387] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000007 [ 1859.034859][T16387] R13: 00000000000008ca R14: 00000000004ca24d R15: 0000000000000005 10:10:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4049, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0xfffffffc}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x5}, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @sack_perm, @window={0x3, 0xff, 0x7}], 0x3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 10:10:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x202041) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000080)=0x5) sendmsg$NET_DM_CMD_START(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x50800) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000200)={0xd06, 0x78, 0x8000, 0x783, 0x40, 0xf11}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8040, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r5, 0x8004500b, &(0x7f0000000040)=0xdf66) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r8, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x8, 0x78a7]}) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 10:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fchmod(r4, 0x115) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:19 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x500200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() socket$bt_bnep(0x1f, 0x3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000000)) 10:10:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x71d, @rand_addr="30fe94a23f37b9ee4535b922c9e4ae8a", 0x4}}, 0x0, 0x4}, &(0x7f00000002c0)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000300)={0x309, [0x8, 0xa2af, 0x55fe, 0x2, 0x250a, 0xddf4, 0x5, 0x7, 0x7, 0x8, 0x8001, 0x7ff, 0x8, 0x0, 0x6a, 0x1, 0xe8, 0x9b0a, 0x1, 0x6, 0x4, 0xe66d, 0xfff, 0x401, 0x100, 0x1400, 0x6c85, 0x1, 0x1000, 0xffff, 0x8, 0x3, 0x7, 0xfff, 0x925, 0x1, 0x3, 0x1, 0x2, 0x9, 0x8, 0x401, 0x2, 0x1d, 0x9, 0x100, 0x2, 0x4e0b], 0x3}) socket$can_bcm(0x1d, 0x2, 0x2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f0000000100)={0x2, 0x4}, 0x2) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 10:10:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000140)={0x1ff, 0x1}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00'}, 0x10) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="e8372ea1e6e331f821c430471ffdb57aacfaaa4e04005994139d3c54617e77ad006b09e0742405d4823f1d7e773e66e30e241122bcccf75997914fc8e4aa224a8aada22a1773ecabf2776de60d8511242daf3f2bd7ce749829261ef559f6b7ea3158398758a7ff8f71944f7e66823d541adfa97286d774bb02339af4bfe54d8f4b681972fd3bec9529d6c1c135881946a5afa78847948620fa182e6687f7d883042db98bd66cc6"], 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r6, 0x200004) sendfile(r3, r6, 0x0, 0x80001d00c0d0) 10:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = dup(r0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r11, 0xae80, 0x0) dup2(r11, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x200000004001ff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) ioctl$TIOCCONS(r8, 0x541d) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x128) 10:10:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001500)={0x10001, {{0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x2, 0x0, 0x6}, 0x100}}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffff7) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r4 = getpgid(0x0) pidfd_open(r4, 0x0) getpgid(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r7) r8 = getpgid(0x0) pidfd_open(r8, 0x0) getpgid(r8) sendmsg$nl_generic(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)={0x25f4, 0x39, 0x420, 0x70bd2b, 0x25dfdbfe, {0x14}, [@nested={0x22ff, 0x1, 0x0, 0x1, [@typed={0x101, 0x2a, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x12, 0x0, 0x0, @pid=r4}, @generic="3d012e09aad0760f07fb27e9661bf700e4798dd507834ea3dc44070b68ced023a2cf9422ab739d64e4d03b265ffcd88b1057bdc13e350b19fd28ef27f5b58122721ad2b9111ca9a205b1b7e53a4f757cdb173e2c4c28fa49573334f87403604898c8d50e2f1bf92f37b917d27d2adaf3c54366b802c25917553a584b160d8213b694c402725fc111ed6ac51b4438", @generic="a8de8f7b1e08a3afa5c36dd3801cb63c05fc9d424a63d4a89949e65f418c427f722155c259b71d6452a165ee66f81646c42f08dcf0b7372e4cbcd7ccac95bdbafedc6dc649188eba89e86110975266428111d497fd04735203b32eb9ef0e22d33097db38c5b1f8b3189a61fa6a7976c8ce00d6c05098f73cba11bb4ec0f63e6003d18a7f1e48b77ee9d5c28454452a5df37ba9148cf4f0d1a70d182ad10e975d39c3f93b8da5a540a267d839b8ebdf82e1", @typed={0x8, 0x58, 0x0, 0x0, @uid=r5}, @generic="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", @typed={0x8, 0x87, 0x0, 0x0, @pid=r6}, @generic="3ea9295191f08fc21b7fcb2cea9e20d35dfe07cfae1ec6fb31fd7c17d8026c7b025e2735592c11bcc31427efe8680c8ca9b3d8be391726921ed0d58375131c08c9735e24e35bda1466469e22dc1644d01e0c1c2904b0e00df3ee1c8d532814367d794c15fd43f7efc23d32a3f32034efe1ca462ef92e48563f76d007186fd4a9b7b297a23781a714ebd1f8e19e8797243783b05f", @typed={0x1004, 0x10, 0x0, 0x0, @binary="672adda2f61f53713c9bedbf6add1077b1fbe625855334a2327804b304b7e8f1044dcfab66c45e448be598eb34b7567b30d9b7837e7da5c143f09acd1e921d986adbe952566780624d3f56aeee0692a618dfd0741ef98b03fb5bc9ea43aacf48f01a0016cb4bbd231658293dc99f889691609e87352d439d8a03d5fa9e5d767602335d7504332ebb042283e80608313d91772103a7626242c0fc15b67316a86ec59062e9acaa3a11ada5879dc012c3e4cff8a2de409a9a3d0a1054be7d9ec001a5146e1ec9b922e5d339a89344f7deb8b10a95564fb6c1cd59040a6f296fc77d051c6610c11cccd7a146925149e733cb77e9dab7fe5f7b5177b59f72cbb4b2b68f9541f61bcb251ff91704080d39ff743cda0a6c8cb4b2b68fd842d0962ee50e4e490dccd822ef01afa7d3d684dc52f25702110f7c4d1cab0195efcbe1dba550d13591f82e5e4e7865432677d9a009125a79b750b4132f9151975e24e7d5909717498306ff35dadcb1de0336c7f4bcf24499bc0a8f1000522163b225a23f64bae35078f31b6f9e9b183571a8a2abb4d21fcb2add897fa9af2ac3e7bdcf194cd9c3ae5838816e6ffcdd4b3470bcac8f3e7c73e314e0966871632869ce375da6018ef84a33cecf5cb6bdd63d3e5c9d721d00ace31d3c8fb453e350518095b072e117d83fef83607385e280f4f2d735fc7031ddda9f28e7afeaa776c9086566f0fc3ed50dbe13d974e29715d87c891085d1c2abbe46a7fcd9190e15a55731226f7ced88ef07af83a375f4c17c35f1ca1dc6d8947706fa21782f777faeeb45588509a5eea448902461077cf9778e527900dcd481946ca6c34057b57c4b45e6dc44713d381bad7007856c2d3e57c802f84c4292fd6e085933d80c55b69107edb0e6c03f144522ceed558b37ba4ee7dcf8bb94949ad3f670c130e28bb203903abf431fad091d81440ae2f7ef8072d6c361c064b9942377320d716a58a636771a8bf47f597d8aaf5f9eb97fca8c65326dc0f437622c807f60126de6ba92d0dc9cd31475505d22e8506b4ab97666395789c7ee045938dbe752e6a23381f737680980a4c10194c6864a62f85d902f148a1a284bc0f5e1b44e58ad167ef2ecd4551b49122ae531ca88ffc9e2ad52b6a9e94e0fdb218683df3ebe7051fd79fe30a6a5b94822e33ea53823c6f919750ad0f8d37923fdf37fa6a3a70c75d9bd1c6c4243052f8f711578af38cce33a6eb985587ee550814b47a4a76223be14456f0fedf6e7069a8b9fc9472a493487b3288c15e440a33dc35024c270ea995621278530c382498cca25920254bf399625b129dc3044d29e986459d294739c338e4da45aab53f8d7ae3c9a22ad0cea23485bdcfd6cd77e391915871abf60f0dbe27cb20772d17bd788da209ceeffad851c2b3a738750a533407b3bac68fa1b757d5e230871d5a1b2b2b2705d55c1e37f7eb668f31498bf2035e4a9a61db2d45b85f9fe4ce7c02ad9b93f15821eb464d455302a30f38e6712d7c94e0617b31dc5fda4363f9ac1f1f2fac572639f31f6337e6ef108dca12979ffbddecd1fd2b1a1903f12365fc37662d3013eb97c1cee0dee9599f653c8d6f23b305c1fac11e5f1501410b67bee613e0a3b4f532b0698b2d6c2a501b814aede2e02a6c469a379ac066213d26e6a49482c6899b4e6d2f1155098b6d7a9c35e1d0e5f9239c69516ef1370f710b875b510d6b312c9da1ae0ca72e616a652f8958bd41c45f45685183fd9da63caad5298bd4d5f38550814ec289530648e002d6610715bd1915d1fe139371fbc7533cb6f533c5efc7fb74af20bf5ef34e66a313a5a46d62aa36bc62b3c26b42e837f0818189dbf930845d6329ee8eb2b6b0cdcf88c0639bf75948b9b1e67260cc7040803b770f9b29f72626c932c36fbc00789c54b2ad5acc4494165772bb5d6fa8980622a0ec6442830183041d0a4ca2c5eaa846b43874f9666939be1f9c2ebb53f65f3bc2306b85be98ebe38a7f9fd5fc65610e8c1e97a0dc47c0312b107684bba0137911dd43bca8b62bcefb6d75ae74b91673dc8d20c41c15babae32bcdbfaddd953d033870fca05a9d085a898c975f608f601587a5b74ec982f263981d40d8e5892202a9e63703e8b0ccc6766f0470a50905b0e7121a93fa16b0d4f1a61271149b93036045e265096b507ea61fbecba056908b7963191f3537e81589a49e03a6308e897e1f9d7af55ea749803b29a5afd41312e25da536935b1141b9af29d3d88b3806627d5ad754210b74aa1999417aa3c4433aba61a9a8dd7e9f14f3f6c96a83b78fd9b3302862dc1e32d93a9ea9348a1980fb76c61db0474b63bcff0b1ed88843daa580a6d4bcb68f01124f3df43a777ca85720cd00f0753bcdcde399820b7480aad344d193ebab08180a21044ece37b374ffba15b9d3c034c2ec80dbaabc1f43b3e068b885daf689a44cbb32ec3b3cb8f018fa7bbdceb9a2099b94e44645847013ca7ce877b854b05e8df828c213d37c123d162cd13b737122e7b385eb15499bcc3a726077b31b6bba606f20aea6f67c88fc83e24bc6685c977e272b3616f1540bcc95f0cabd41ef0676f419bd8cfeedd04dcd54f5cc894c34ffbce60ecf2bb8f91677ae267555d46457f29f3cba49825dc38b832cd577b48d60617cd6087fd78a3302b5d658c98cdd92636a99dd002824e283e9ec9b269e8985b1728f3ab613f57a2c0b1380da25ca1663bfd8ee5158a7669ce9ff9e7eacf161eebf8e7475fe7c437127f337b9b80f2d89f4021e60272df5af9965ba332db36569d99c54f0e89fd9424d273cd7ed4f1f9f56b642f2c37c38e9df21cf890625d2f81f294b66fef95baea90499a24421a9718159a754009eab7b493047e97fc0d512a3c8d59cf54955e9bed2fd0a7eeea896284f01991618ecfe8e76326e0e8788100cfe43e409a4f9f9244cd8cec2e61415768bc58706eba173e4ca5dafa58713b7cd0f36bf0197b684c13da6994fc293f42d8b17c4eca01b210b983d263ad60a6a63a3d85d5ce2a3b5e08c9835e66a9d2f3d1d2ca8fb50fd4c11eb1e30df1682207710ca6b8996348ffedf3b32601ec4bf6712634dd906432f529e7e921bef79404798541667cb14c1744e1099f3471b0b203a2238b92936a52ac0c0a658dd0314535e85d5e000d125d7fc41d87606fdf4030e266e71d406af6ffd6e783b9a3e1abe2f4e86cd790cdfce9bd85e8a286510ec49a0b80f561a28bfa989d560021532f39cce27fee3d38d1f34db400179f1d96172009901e4f37ba3829331cd6b6f7430e46e454d06719584697ccc024b42bb0c382b0cd4229f75a6f2f68ad85e7b085bcc00459ad15889fbad1f0e0e337f4c89e0d2a2c14eadd3560cb127cc377629ef32c4a39117127ba8ceb398e09b353b191aaa44d6596685f1a6f4f4cd6481b865441e80a4b7f6ee16df2cfd47460aabddf41fb83bd7539985cb6887675fcbaabe364e2c46ef7de145d7f452f673d2088d01d1d6742b46a7ee59b5d51763b897d128aa09c2ec2bec8b838a5d83eb306dbe305eadfad284bb126312d0520bc860833dc44a63fbf001c2e0d79442520dfdf39c70a73e3415f6cf5d0a754ffc07249f60bf9f3452d7421be75331d49d9c0945120cf555f4937ce2d978090376e3cb75b672e928db374092d06a8080ecfab63a83d731c185f050c753e272e1d54351e447af29f62fc1487a30953aac71c00c52031010d4464ca1ba33869ecee34623056f7dd7fc17386ca65307200664ddae68e0cbeabc7e15a0f1eb2cb22078bb42295cfeb3e9d0429ac2da65b7eae18a08442acb156c463bebb8648ed2745b0dd7ab14a3114fe26c24d72c64a84a0b53f925d60b2acc52108989730e2f2900de35bc555f2ec917d12724868fac4fb482e5b50dc1a55ab0384dd799c45964161ba77e889be8443f62839a4d9582ff16bb2f82f68bad40a71b52a03172e373bb92558647a2e86242f59a34efe6fdcc5b07375ec19978b86af7f202dc9dbc0ed7b1ef57cae7ed06372a6b7934a1ee0ff17ae6d9ac24e4bd3f7a973e0158a61acf07a8e5890aa4aade55beec9fa27cab56e63fab950fbe80104870e20416054cb1b4c3a9203b1ef4b7c35bd695839808b0bca7a515f88fccef92dbff4984d48b75d90e82c73618f13e139a0a6ea73f0d7333b78a5469c2d68945e98dc9553e1655e9e5d4546065f6c4d02788d7628d05f3a787c88dc7746ffdb5c231885420efb025332bfa799c41eeddb9584d1beeba5e3bf740669a25883f9dd2ce297b5d10c17ce839c39e766d41ae5f1d04970baf7eb1f9ab9e30c7cf97c8e85ef2c4fce2cac17955d112d28cce98513a9484796755c42f57582e1703a8eae3e3eab50e5184e2d86008cb5c64e45773858d2a11a74f45601fb678e2cf9af23cce9c1503e9d861fe249de698e0bd314d7805a59af828bcfb35562038d8c0c5250be714e278b27b85906b243401575254684535ea92e8caf9d5a61581038824b6254e9e870eec8c326e17ff115af43025ac59ca15b1863c138259f9079ee19edaedfce1991450d5280f298e5fe2a7d1c02a230401bfe6623be8f46544ac33668a6b0f6631604c26bcf74655b39b986a6c1538b85a85bd5e8e13f7d5361a579fcf94750f4c6765a055544f1a8405caca50bd33e1563e9ad9c11304e90abca93d56b39bd71b66ad466d0e5eaf80ba2bcca014b3ab0f0836c3e74f510bef249d5821d438b3bd7a458b8074a686f73ee4d01f6a739704c2d47a97e631be261cad223f1d49e69e37c2f6c3f8bb9ebd22221e8c7a541f042aa4f7e4f4b03b27400c0fe17efaf929569a7e3342e83e828bde5afa14f2e4e14d7ff9ca4739d3ecaef9595530f60144b254d812c4cd932bb82de39dead72cae7879d355de830cbc40d58b6e3704ffe4d4b92f119c9d0ea3d5f4907b7a80698ce00a9070bd1ed80e603b28b3c4303850c374aa1b6c240369fc7f9f3d2feea76ee22cf3cbc2efc612a32e6459a5aa1d43c06ecbd1555a00d6743df19a3e4bb41cbf9b2d2ab9be01f11d5bb4582a027207bc1870be15736adfcf8cd0b63e2628dd0f0e351eead5d31f8e6ffdfe3868d49acf2d69ffe1c8ed4dcdf256a07ee0277e0bb63cdbe71edc0f26ccc7ae48d5c0a7c63fcca46b74a81b77bafc4f33a445960ce9bca25239836e54fb0a7d8f4f50f1deec2e5db61782c7f5d86d4a860364507f2ab9d59b60ff423b66b23ee4d9f13666205859c3129638c1067cdee26b17b88407c4e7c94db062b6ba5ab22a0fdb1676da7807e3b51bed6982130373dcaff80d81b45467bcc5e7649b29ac628f72d24f5b8020ebd142d955c29f81090a2acb398e7e8fc171a506e21135c48bce65a65b7e5f51e3b2012116d35410b37fbfcec9fc725e3b4e51afb80318df971fd4c86d94b33c44380df4a8ef1bee8b2e1421ee2e5469a28ab8171326173bc59457992935bb2c5540996ea7f8dc1336e0b36a481dbb8de7c6ff07a56dc1fb257e3c8ee3bc0b811b0192e1d9f12d74d22a3bff32aff0dfa9448f64c4a511afdb0acfbc435356caf101ba3d8a219b2f213a4e593892d36daec1f6b7654e0a317349b0dea60aab2e7c12582e370b862cb27bdec41ad0c83e9b7148a2e5f3358a18d8f94f7b8acbbda3680ad294d536d5064913f5cb7ecf6cb81eec5be9797391fe6cf5f6828bc4f73ca64f51b5bf853e9f4770b0423915d75abfbdf1d2af27c0770a4eed2001a1335d64ad6d34d5bf109bb87cee103ec43de4e06e520692418b25b3549487e90e1eeb49f227a45"}, @typed={0x5, 0x23, 0x0, 0x0, @str='\x00'}]}, @generic="69849b08da5e4b496a263472a6d0349b61d017e1c2b633c9d1c5271bd443483d913ff00d7f89d733596f7f036d98afc1a00d6c54f2d02a03d8e4947874421f817b35e165314244ef1955b4fc603e7deba88724190c41148ad882fc38805c50d86a282b5369c0fc4b9bbee79219ab7cc94d2d6924d58218efb0", @typed={0x7, 0x64, 0x0, 0x0, @str='HL\x00'}, @typed={0x8, 0x30, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x81, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x8e, 0x0, 0x0, @uid=0xee00}, @generic="447555780835b4d30cb44d8fdc8808ac29b7fa178df6757bf0d0eca2a42075c3264ec5ee13a1b31a35fc1815d07419ca33bd", @nested={0x214, 0xc, 0x0, 0x1, [@generic="5ab24372f7ec753df8b2e7b3eeca82383ce89e90636b11717ffd53a77d6e088b4a88e685add7d557ac2239140f3d4634b720ce988c731e464239dee8a6b80b13a56e8ac003f4185e82d789c4574baaee58af80f71fafd6c209185afa3801fb681d224daacd3608a83da8969e5b4d3dc436443ab52b5598380a255642283f6d4f81ed1f0fc03949651ffcec0582aa29ffe431c6be45118c3ed0fd6ad3482e3d92f749c658179642a7749d3a8aae4d86749fbf9c551b92459b", @typed={0x14, 0x95, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@remote}, @typed={0x4, 0x6c}, @generic="edc50be1e0765d5da9d72ae5eb97b64d3ab44e3292ee7a5fec9cbe29c7ddb86febef050d4f5251c477aae2954af68a227f546448a8e6a70d9e5218c5e2cfd52eb9e75799497a23e20df1604679f540286fa3ae1fb7302fa03aa8f276c3cb94043a7429224419318ac252ce4766044ce09cfaf64fd3cffb52261a2028147d5e226351084fb552fc487f7a0a7eea4b649c7b09af7348448a741aaefe773b1745aec2cddccc9ef317bff2815ecf4bc95f148422b2fa47ed9d90d313c7fed7e18cece0c9d5ed315d27e8187a3e8b14dd9f0e03b2dd025dbc736b859422ded4f1dea98cd2df1879", @generic="83f288a1a561d1aaef78a72f528722ab9ef30842ea48d46035e20331bcfa5af5a72de1ae81693d82efd38293749ae4a245bf0a443af63757f6540a37c6af3c", @generic, @typed={0x8, 0x14, 0x0, 0x0, @u32=0x5}]}]}, 0x25f4}, 0x1, 0x0, 0x0, 0x4004810}, 0x8000) r9 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r9, 0x200004) sendfile(r0, r9, 0x0, 0x80001d00c0d0) 10:10:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000000)="b396396eb2f612d8729667b8c404fae941e969a26cb5ed28a935c97d82755cab5d705aadf0a0b58f80e4621ddf1a1081b41020635798ffff40fcb12f5b3724703b55fddde92ced98ec328a322000dcf99a2a06b8aa207be12551ab709babd3af6c919caaef79924adabbc6d81fe921eb68", 0x71) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1865.611827][T18270] openvswitch: netlink: IP tunnel dst address not specified 10:10:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000080)) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x100000000, 0x100000001}, 0x6, 0x0, 0x8, 0x0, 0x2, 0x0, 0xc2}, 0x0, 0x8, 0xffffffffffffffff, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaf91, 0xc280) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000100)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) finit_module(r8, &(0x7f0000000140)='mime_type\x00', 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000080)='./bus\x00', 0x204c2, 0x6) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r9, 0x200004) sendfile(r0, r9, 0x0, 0x80001d00c0d0) 10:10:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0xfeff, 0x8006, 0x9, 0xfffffff9, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x100, 0x6, 0x7fff, 0xba}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) syz_open_dev$char_usb(0xc, 0xb4, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4202, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r7, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r9, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r9}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={r9, 0x5, 0x45}, 0x8) dup(r6) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x6) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000080)="14dbde47c9612025efc85363b403b64a13cf91684d8ccfc45fd086a4b0a1e9e38f2ea7e65cc2f5fcb7789718e5459ef19579657152b84accf7c6a5360001a0ffd35b6d509a63d7af3bd659f47da79ea8035bfcd9e22af0597bc994548d6bf2a4cf207aef6a3c8e2ddf26dacf95493a04fe4875032a59aaa1fa33e2ebccbe45689c193abe8d28508a5df82e024751b4f0cb3517e9ab37d904c3e7569b14174f9e7b22a02fbbbfc0567b227e61", 0xac) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x3, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000300)={'NETMAP\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="139d3c54617e00"/22], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x11) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 1867.932165][T18887] openvswitch: netlink: IP tunnel dst address not specified 10:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) r0 = socket(0x400000000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x10, 0x70bd2d, 0x0, {{}, {}, {0x8, 0x11, 0xde2}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x8001) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x171000, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 10:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r2, &(0x7f0000000100)="08ac79004b9a8e0670f6e17c650489c9082f8b2cc00842e5a7f1f194832b236009ed444c06cd8aab4ca3ef9615e08993c55471ca9f802cccb8228063bc8e2680847bdc163f35139497ee6f583fb69365449a01de6f729bcf2111f6389eb0f1db0f4d1eb1ebac300cbebb100a11689e", 0x6f) connect$inet6(r0, &(0x7f0000000000), 0x1c) r3 = dup(r0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r4, 0x2007fff) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x1, 0xb31, 0x7, 0x4]}) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:10:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r5}) sendmsg$xdp(r2, &(0x7f0000001740)={&(0x7f0000000280)={0x2c, 0x0, r6, 0x1c}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001780)="ad2823eb6e93c5af4b47812f65e8cf048cfe9452db5aa8735a8cb272d2fb6c5dbd091c9077e364b3e14c44b3dc68bdb3322e6a26aea5805c4a5f2b9609fca3505b7aaf29156a53e6cfd02685da91f4b6f1e5aee19e6917f8ba59f088cdf061", 0x5f}, {&(0x7f0000000400)="e55b1510704565f0c77a5c20b32bf83307b290d52c4f9b0146a6cbeca0973a53c2a29d2bdcbccaa66173ed6e051917c8", 0x30}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000015c0)="f88c7393aa8a7176df8fe2828829b8bd08df9b54f84a5e022bebb94f3367029e525c223dc90a5f9ab1c60b138f26d79abe1ca130aa10c742a76c94331de16ee711af99f8af3ce6209e33bd44f1e18c7a19418cf786baad93710b274590616dd3872b51bb80875ed01c93ae448e3300e47b710bcbd82fd0047de7e09dac407e268ace26afdd9596ef489146756908a86f5af040eb07b6b6db48feadb948164b4b22b3fa5bbf6a06", 0xa7}, {&(0x7f0000001680)="b2f02d06d88632f59db06ab2b19916d7f5d98cdc5ba6c735f278793dbb9339066a33314fd608701a8d45e5356e1c9d1b8cea890ec58fe4bdfa4bfe0ec92ec7081b584d9326bc273354318dce520fe9f30150085a0cc60a589d0eaf54296f18fdc8fe57570311460644a00086920c01dfd9bf9840f11304d1be2d03336a24e194c53ba132d78f83deffece12b71f182f6d91addbebb7a91af58851d5e90e21c090edaedcc", 0xa4}], 0x5, 0x0, 0x0, 0x4800}, 0x4) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() r7 = shmget(0x2, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r7, 0xb) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r9, 0xae45, 0x3) r10 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r11, &(0x7f0000001540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r12, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24048805}, 0x854) sendmsg$NLBL_MGMT_C_ADD(r10, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r12, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x4c001) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0x10, "c58b52745005dc7c6abac0ced784b024"}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:10:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000000)={0x2, @vbi={0x1f, 0x9, 0x80000001, 0x4745504a, [0x8, 0xfffffff8], [0x6, 0x5], 0x1}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) r4 = semget$private(0x0, 0x3, 0x253) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000000c0)=[0x3, 0x55, 0x6, 0x4, 0x0, 0x1000, 0x7, 0x0, 0x68e]) ftruncate(r2, 0x2007fff) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r1}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:10:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:10:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$unix(r6, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) prctl$PR_SVE_SET_VL(0x32, 0x8df7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r11) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r13, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x94, r14, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '&vboxnet0\'\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockopt$inet_buf(r11, 0x0, 0x24, &(0x7f0000000180)=""/132, &(0x7f0000000240)=0x84) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8, 0xae, 0x8001, 0x2, 0x140, r10, 0x88, [], 0x0, r8, 0x2, 0x3}, 0x3c) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f00000003c0)) 10:10:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="9f372ea1e6e331f821c4fe30471ffdb57aacfaaa4e04005994139d3c54617e77ad"], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:10:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200000, 0x0) getdents64(r4, &(0x7f0000000100)=""/241, 0xf1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x3ff}, 0x8) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:10:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x20000818) 10:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:10:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x20000818) 10:10:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x290080, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000240)={0x5, [0xaa3, 0x9, 0xff, 0x80, 0x80]}, 0xe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', r7}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r2}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r12) setsockopt$inet_MCAST_JOIN_GROUP(r12, 0x0, 0x2a, &(0x7f0000001500)={0x410, {{0x2, 0x4e23, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:10:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x20000818) 10:10:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9b5065, 0x100000001}, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000280)={'HL\x00'}, 0x0) socket(0x400000000000010, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf91, 0x4200) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) io_setup(0x4, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="e8372ea1e6e331f821de5e0d271ffdb57aacfa094e0400599413a33c54617e77ad"], 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRESHEX], 0x1a) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0xffff}, 0x8) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000200)=0x4) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 10:10:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:10:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) kexec_load(0x100000000, 0x6, &(0x7f00000002c0)=[{&(0x7f0000000000)="ab4bd6ef944463cf6d4d", 0xa, 0x7, 0xe16}, {&(0x7f0000000040)="0f83dc1dc7268ba9b4126e1e86e71543593b236456eefda37bc31da9f180bbf29e9f40280656f9d7c9e524279c9b445d5822d07ed7d6c19e9f2b2f47572853bf6130616419341123980abbe2498c1d78b80ddd3b3c", 0x55, 0x8, 0x8}, {&(0x7f00000000c0)="32602308cc617a3041ebc7cd0b5431aa1ba8dfb57796c003dd0f877c27728cfc447f04a5b240653a3dcf4f7f02e72856cdc95018d8eeeee6a24b420e830735326e9168c3a29800a40cc73f0015519eaa1cb7a0f62fc07606ab69fc1f9065e9352c3384da3c3d12e8519212ec99b0df960d6b5b06436a148381fd9e88d0b769b866dd01be55e24d6f9f404c96f86e87d63b03abd5ece8d133548f70c24af1c5f915dddb3b7e51dafc2fdf4c9220ee82babf8ef2b3ec337ae88c104c00ec3907d3e043e71b7ea9d55fea16607fb60c81879165e7caa392a6af0a", 0xd9, 0x19, 0xffffffffffffffff}, {&(0x7f00000001c0)="7bd9053a657424ba4d20c659cb775460a4086e95dc99681dc4dfee810c6eab4f14b4260b49ddcb49902810e0031891b81fd366858eb8e2204340a6fe2017e138cad0c8d72b15af08f8b4b54f9d813896d0981038c318c138a9cf3180fb3a6f5bf0d220c4cebffe4b6408bcc0bb18994f3ffe40269e87703f0ea4ccddb35dd6ef9d020635f01fb6a9241c90eb9fc042a9b690b7de3990475aed3f4ba62e808bb2409de8f32a", 0xa5, 0x6, 0x9}, {&(0x7f0000000280)="1c6ed7947cee89367b5fdab8342cd72508a8fb0651a65cb5efc5832b18f26852f3f3aeed402403b34562ac446a37445a", 0x30, 0x81, 0x7}, {&(0x7f00000003c0)="dbd68c2c8e1e546aa545cc88f3680513970e9d52fbe1964bd4c874e7561b886f276f55594f4b460b6fd07acad0fde321f102fe15b7768c1bc4aeac76ff0252d8fb6b4fcbd7d1cffdca99bde82f6838e65911698205f88e2229fd3f78651124d6f6d980d8f600102e54686e6929161969d1935c2fda54f38250353af1b7ad6dbc3d1f30f2b096cc509bc5d77ec42cc58c1c93c9912bc60d32f3b81a5bb78382544a1edacdac89835c63acb2eea320369de0257de685e036e121b99d28b78f637f1c6e72558cdff6773121c76e5eefdd8dfa5e973de3add8a9cd8c34523200d1e7f4a3ded172a51b96b78f91e12249", 0xee, 0x2, 0x9}], 0x30000) 10:10:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000818) 10:10:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 10:10:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r2 = socket$nl_crypto(0x10, 0x3, 0x15) clock_gettime(0x0, &(0x7f0000005dc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, &(0x7f00000003c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000005e40)=@rc, 0x80, &(0x7f0000000140)}, 0xfffffffd}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1, &(0x7f00000013c0)=""/194, 0xc2}, 0x8}, {{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000015c0)=""/130, 0x82}, {&(0x7f0000001680)=""/231, 0xe7}], 0x2, &(0x7f0000001780)=""/209, 0xd1}, 0x6fc}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001880)=""/51, 0x33}, {&(0x7f00000018c0)}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002940)=""/200, 0xc8}, 0x80000001}, {{&(0x7f0000002a40)=@x25, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ac0)=""/81, 0x51}, {&(0x7f0000002b40)=""/143, 0x8f}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/50, 0x32}, {&(0x7f0000002c80)=""/157, 0x9d}, {&(0x7f0000002d40)=""/140, 0x8c}, {&(0x7f0000002e00)=""/250, 0xfa}, {&(0x7f0000002f00)=""/57, 0x39}, {&(0x7f0000002f40)=""/104, 0x68}, {&(0x7f0000002fc0)=""/228, 0xe4}], 0xa, &(0x7f0000003180)=""/169, 0xa9}, 0x2}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003240)=""/213, 0xd5}, {&(0x7f0000003340)=""/247, 0xf7}, {&(0x7f0000003440)=""/198, 0xc6}, {&(0x7f0000003540)=""/251, 0xfb}, {&(0x7f0000003640)=""/181, 0xb5}, {&(0x7f0000003700)=""/54, 0x36}, {&(0x7f0000003740)=""/170, 0xaa}, {&(0x7f0000003800)=""/181, 0xb5}, {&(0x7f00000038c0)=""/107, 0x6b}], 0x9, &(0x7f0000003a00)=""/243, 0xf3}, 0xb69}, {{&(0x7f0000003b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000004b80)=""/4096, 0x1000}], 0x2}, 0xb8e}], 0x8, 0x40010040, &(0x7f0000005e00)={r3, r4+30000000}) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000818) 10:10:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 10:10:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000fcffffff01100100000100e5ffeb00e6"], 0x13}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000f17898df9643ae5cf3498b1ec74b24e83a3e403cd339be3647b2afcc116275dbb80b4e3afcf4e96b5d64d9383becd3bdc8823279597e2a2dc9a0172a09d15f3c0ef5f8840813f0e08703e3cff8773f8b1deb7998d09fe9aaf1c0ddea1a56183a2d0a327cd383bbab23a2e7d6441c26c3ca0105f69095a7285c511dd54501703eb9ea584320173ef9890bb9a7b2418a7a1f23e554673e203665373b635308963a46f42ae0f87dd92dc38114151957e0f4685c1c126fc4bab050a7f6e084221cd057501a8408d87444aaa4c5d56fbe7edc6ff60593ef7f688f942c2afac5925f"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$poke(0xffffffffffffffff, r4, &(0x7f0000000240), 0x6) 10:10:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000818) 10:10:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 10:10:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/250, 0xfa}, {&(0x7f0000000180)=""/200, 0xc8}], 0x2}, 0x40010005) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @rand_addr="37ece69d2de713aec87977558e48c593", 0x80}, 0x1c) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstatfs(r0, &(0x7f0000000400)=""/155) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000340), &(0x7f00000003c0)=0x4) 10:10:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000818) 10:10:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2], 0x2}}, 0x0) 10:10:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000818) 10:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r4 = semget$private(0x0, 0x2, 0x418) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000080)=""/246) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:33 executing program 2: setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r7, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r7}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x48, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xc}}, @in6={0xa, 0x4e24, 0x6, @rand_addr="e709d5b8944cfac0591e2fc95e56071d", 0x3}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000440)={r8, 0xaa5e}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000340)={0x0, 0x2, 0x1, [], &(0x7f0000000300)=0x4}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r9 = fcntl$dupfd(r0, 0x0, r0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r12, 0x4004ae99, &(0x7f0000000380)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058020000000000000000000000000000c8000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000002040000000028005443504d535300000000000000000000000000000000000000000000000000000000000000007f000001ac1414bb000000000000000076657468305f746f5f6261746164760063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000500000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000004feffffff00000000b153ee499bb86f6ac328652314bc712131be22129f8d7d90035b2a703911010ec40c63f7a262575e1cd36311ab3175d80cc9607a234983304c8580f71b4596db000000000000000000"], 0x2b8) 10:10:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2], 0x2}}, 0x0) 10:10:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300)=0xffffffff, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000005c0)={0x30, 0x3, 0x4, 0x100000, 0x7, {}, {0x3, 0x0, 0x5, 0x0, 0x78, 0xc5, "309ebb6c"}, 0x70c, 0x4, @planes=&(0x7f0000000580)={0x101, 0x0, @mem_offset=0x6, 0x5}, 0x2}) ioctl$RTC_UIE_ON(r5, 0x7003) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000040)={0x9, {{0x2, 0x4e22, @broadcast}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000240)={{0x20, 0x1}, 'port1\x00', 0x0, 0x11040, 0x7f, 0x1, 0x4, 0x7, 0xffffff01, 0x0, 0x0, 0x34}) setsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f0000000140)="0d33ea23e162d1e2ce38aec003f0f34fe536306aded13583337b93c9e69dfa5bc121d2116547448886316e9afb84accc5fecc91d85b423a5d5793fba8d135e9a6c02750a7490966ff8a0dbb1ab1b1f47e09339f7ac5708c4de86f3bac9358c0ddc038fe65be763de49b8d04b7816f6dd2d7fa842595b01dd8030ffa52915fb35078baba7a477a592c8a231e3def8bded219168fba4c2b65d23225b59c869798e7b54bbbdb22119eead02ed3ed1e004c6f1446f67993ebb6adc9baf10839cca23ed", 0xc1) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_tcp_int(r9, 0x6, 0x6, &(0x7f0000000500), &(0x7f0000000540)=0x4) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r10, 0xc1004111, &(0x7f00000003c0)={0x2, [0x2, 0x81], [{0x8, 0x3ff, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x80000000, 0x101, 0x1}, {0x1, 0x10000, 0x1, 0x1, 0x1}, {0x5, 0x1000, 0x0, 0x1, 0x0, 0x1}, {0xfff, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x21, 0x7f, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x8, 0x0, 0x0, 0x1}, {0xffffffff, 0x6, 0x0, 0x1}, {0x7, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x3ff, 0x2266c4bb, 0x0, 0x1, 0x1}], 0x9}) 10:10:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000818) 10:10:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2], 0x2}}, 0x0) 10:10:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:34 executing program 2: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xc}}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(r3, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x8004510a, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa02000000000080000000910000008100000086dd600000000000000000000000000000000000000000000000749111e90000000000000000fd2ca22d"], 0x0) 10:10:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$usbmon(r3, &(0x7f0000000000)=""/86, 0x56) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 10:10:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="b3f960d68736c5c5d0862fba07aa6e66876fd026bb280d190b0ced3cf6ea1ef52bf5c6b6f24167659a6d68a1f009d8d3de7f6e0588acc4b91fb02f5ddb42d290ade834b5ebedc972ea43eba32eb4624113a398cc7fc76e32084ec9701eef93", 0x5f}, {&(0x7f0000000100)="a5382b4548e2848ebab52fe07e3571729aedb603ac0ea9ab32a330a61e0b5eab8ad05c142b62a9ec3a8dc130a53c7151f88c3a28", 0x34}, {&(0x7f0000000140)="da3c5f876e87586442eab9ed142e", 0xe}, {&(0x7f0000000180)="7847e62dc53637fff57d6bb525873582b88246e76db786717dba34bc99a2b1812c763e06f4276d3a69b6bfbce615f0c065ff287265b2", 0x36}], 0x4, &(0x7f0000000200)=[@hoplimit={{0x14, 0x29, 0x34, 0x216}}, @hoplimit={{0x14, 0x29, 0x34, 0x4000000}}, @hoplimit_2292={{0x14}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x3c, 0x4, 0x2, 0x30, 0x0, [@empty, @empty]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x1d, 0x2, [], [@jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x20}, @jumbo={0xc2, 0x4, 0x7}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0xe0}}], 0x1, 0x4000000) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x24, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0xc004}, 0x20004004) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80080, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r5, 0x200}}, 0x7f) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x3, {0x2, 0x3ff, "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", 0x3f, 0x3f, 0x1, 0x1, 0x5, 0x0, 0x3, 0x1}, r5}}, 0x128) 10:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 10:10:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 10:10:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) getpgid(r2) setpriority(0x0, r2, 0x0) 10:10:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r4 = semget$private(0x0, 0x2, 0x418) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000080)=""/246) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d000000090001007273"], 0x3}}, 0x0) 10:10:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d000000090001007273"], 0x3}}, 0x0) 10:10:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x90a400, 0x0, 0x0, 0x0, 0x0) 10:10:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0xb) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d000000090001007273"], 0x3}}, 0x0) 10:10:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c0002"], 0x3}}, 0x0) 10:10:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e24, 0x5, @remote, 0x8}, 0x1c) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4029c2, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r9) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 10:10:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x4000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000400)) r3 = dup(r2) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000640)={0xa, &(0x7f00000005c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f0000000780)={r6, 0x1, &(0x7f0000000680)=[0x3f3], &(0x7f00000006c0)=[0x10000, 0x1, 0x1000, 0x8], 0x10, 0x6, 0x8, &(0x7f0000000700)=[0xff, 0x2, 0x3f, 0x7fffffff, 0x7, 0xd2e3], &(0x7f0000000740)=[0x3f]}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000340)) ftruncate(r7, 0x2007fff) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r9, 0x40044103, &(0x7f0000000280)=0x4) socket$inet6(0xa, 0xa, 0x75) sendfile(r3, r7, 0x0, 0x8000fffffffe) r10 = openat(r1, &(0x7f0000000080)='./bus\x00', 0x28000, 0xa) ioctl$KVM_SET_SREGS(r10, 0x4138ae84, &(0x7f00000000c0)={{0x1000, 0x2000, 0x9, 0xff, 0xd8, 0x8, 0x9, 0xfd, 0xfe, 0x81, 0x7, 0x5}, {0x5000, 0x4000, 0x9, 0x6, 0x9, 0x4, 0x0, 0x3f, 0x4, 0x5, 0x33, 0x8}, {0x0, 0xd000, 0xd, 0xfc, 0xc1, 0x0, 0x7, 0x6, 0x0, 0x1f, 0x3, 0x2}, {0x1, 0x100000, 0xf, 0x5a, 0x9, 0x1, 0x1, 0x2, 0x9c, 0xc1, 0x5, 0x8}, {0x6000, 0x2, 0x0, 0x20, 0x4, 0x4, 0x0, 0x1, 0x9, 0x0, 0x9f, 0xfc}, {0x1, 0x1000, 0x0, 0x9, 0x8, 0xb2, 0x0, 0x81, 0x2, 0x1, 0x6, 0x1}, {0x100000, 0xd000, 0x8, 0x9, 0x81, 0xde, 0x1, 0x2, 0x8, 0x1, 0x8, 0xff}, {0x100000, 0xd000, 0xa, 0x2, 0x8, 0x5, 0x40, 0x6, 0xff, 0x18, 0x2, 0x1}, {0x1000, 0x6000}, {0x0, 0x5000}, 0x80000000, 0x0, 0x1, 0x100, 0xe, 0x100, 0x3, [0xfffffffffffffffb, 0x1858, 0x3, 0x5]}) r11 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c00000031699b5b8593fbd156f725ce6349130ddf36e8ab7fc1018053635504592e80f7b09af9900d11db08ecdd38599d967fb8dec05fd258a432b107e03121f290ff89d19633b363a0ee7f0a308f6180a61b35dcbe14adf93a9ce0b12fb5e3e777e60949521d8a09dd567fb296323f6d7fbca19bfd82f5acc7519bb97ba02d4a47face6f6414e3b5dc23833c17e88c2afdb52a9f1b89e6145c0cb54b68e1a8c382689aaf74f8302ac2ba45080f88cf06cddcdfb08bbde977091101598597b3c2cddfe39bb149eb175b18abcbd4d88a17dd930b114ef90af1ab8d7ba902f93acf8ec0defc0b96262b05", @ANYRES16=r11, @ANYBLOB="10002dbd7000fbdbdf250400000008000100010000000800020002000000080001000100000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4040) 10:10:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c0002"], 0x3}}, 0x0) 10:10:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x32000) socketpair(0x0, 0x3, 0x3b, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0xa30000, 0x7fff, 0x0, r2, 0x0, &(0x7f00000000c0)={0x980001, 0x42a, [], @p_u32=&(0x7f0000000080)=0x8}}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @broadcast}}}, 0x88) gettid() setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040)=0x1, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x18600, 0x0) bind$isdn_base(r0, &(0x7f0000000980)={0x22, 0x0, 0x1f, 0x0, 0x1}, 0x6) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) getpgid(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x4, 0x9e, 0xfa, 0x5, 0x0, 0xac, 0x4, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x4, @perf_config_ext={0x2, 0x7}, 0x4040, 0xae1, 0x3, 0x9, 0x10001, 0xff, 0x9}, r2, 0xd, r0, 0x0) semop(r1, &(0x7f0000000300)=[{0x1, 0x1}, {0x1}], 0x2) semop(r1, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2) semtimedop(r1, &(0x7f0000000100)=[{0x4, 0xf001, 0x800}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r7, &(0x7f0000000100)=@name, 0x10) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$UHID_CREATE2(r10, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009200c40000000000050000000100000004000000a890148d4284637bc430167be0966ced0f53abf2710db1b8e0b3b45ad710c25ce1c17e5feb3b2f61b6061c9a97992ffc1bcb5aeefca0579ab22361d6b22a4680f77153b6447a2f11f1753c6982d312603d449328aac8d7cc61a5c149b30e2c80cb3cbccf0ee6067eeeb664c9c0c3ae5dcf0ad5a70429373642af2d5b4a7c50289ce7ec3cc35f8f3d78fb3e33a61f89d65ba6"], 0x1aa) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) fsetxattr$security_capability(r11, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x7f, 0x2}]}, 0xc, 0x2) 10:10:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c0002"], 0x3}}, 0x0) 10:10:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x184) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r5) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r9 = socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0xc7, 0x0, 0x200b, 0x1ce6, 0xfffff000, {0xfffffffb, 0xfffffffe}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r7) bind$tipc(r9, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r9, &(0x7f0000000100)=@name, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r9, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000140)=0x68) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r8, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff, 0x9]}, 0x3c) 10:10:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000100)={0x40c, {{0x2, 0x4e23, @local}}}, 0x88) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000003800)='/dev/input/mouse#\x00', 0x1ff, 0x242000) prctl$PR_GET_SECUREBITS(0x1b) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003880)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r9, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x14, r10, 0x2, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x16}, 0x4000) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name, 0x10) bind$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x2}}, 0x0) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendfile(r1, r6, 0x0, 0x8000fffffffe) [ 1880.855154][T22295] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:10:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2b"], 0x3}}, 0x0) 10:10:39 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10dd00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc68a, 0x2}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x0, 0x3}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 1880.911825][T22295] 8021q: adding VLAN 0 to HW filter on device bond6 10:10:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0xfffc}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x2, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909d8, 0x1000, [], @p_u16=&(0x7f0000000040)=0x9}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0xa20000, 0x0, 0x427bfe8a, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9909da, 0xaf56, [], @string=&(0x7f0000000200)=0x91}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f00000002c0)={0x0, {0x2, 0x401}}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000300)) close(0xffffffffffffffff) ftruncate(r4, 0x2007fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) getsockname$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 10:10:39 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x280000) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt(r5, 0x430, 0x1, &(0x7f0000001100)="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", 0x10a3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) sched_getaffinity(r6, 0x8, &(0x7f0000000180)) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60800100001c2c00fe8000000000000000000000000000aafe8000000000000000000000000000aa730000000000000000000000ce0cf0b901b49f2caae309755ced3e95ae7d9e14d606a6df70fab8354a1b25d6363c102aef8c1abb3d7c27f083b8825d253517b15460d1d1a6fb443aa235a5a62cc6067930869f1a8b56e158c61366219de8b3a9dd498c17fc0033f15753ef4646f18f1c0b649eb46fb4e780c936033ebee092d4038af0c4012d9dc7dfc000dcd721c7e7b2f2f9bc5dd08cef12de7d1d8b9fd5de6171e1d061251ed2fceb9f523031d1bbcfecbca1e3", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 10:10:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2b"], 0x3}}, 0x0) 10:10:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) clone(0x992900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x10, {{0x2, 0x2, @multicast2}}}, 0x88) connect$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e21, 0x7, @rand_addr="1a9bf7e69058f75acefcf7eb8f2ac634", 0x3ff}, {0xa, 0x4e23, 0xbc, @rand_addr="9a0a054d3aa57103f4ad796ae296a2f3", 0x5}, 0x0, [0x3, 0x9, 0x2, 0x2, 0x800, 0x2b1d, 0xffffcab2, 0x39]}, 0x5c) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e0000000000000000000000000000000000000000000280074746c0000000000000000000000000000000000000000000000000000000106000000000000280074746c000000000000000000000000000000000000000000000000000000032000000000000020005452414345000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80040010000000000000000000000000000000000000000280073657400000000000000000000000000000000000000000000000000000204000507000000004000636f6e6e6c696d6974000000000000000000000000000000000000000001ff000000ff000000ffffffffffffff00020000000300000003000000000000006800435400000000000000000000000000000000000000000000000000000002000000000100000008000000736e6d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000eece0000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/696], 0x318) gettid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0xfde, 0x202000) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000004c0)={0x4, &(0x7f0000000480)=[r1, r7, 0xffffffffffffffff, r2, 0xffffffffffffffff, r8, r11, r4, r12, 0xffffffffffffffff]}, 0xa) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') setsockopt$EBT_SO_SET_COUNTERS(r13, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) r14 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x40000, 0x0) write$P9_RFLUSH(r14, &(0x7f0000000400)={0x7, 0x6d, 0x1}, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2b"], 0x3}}, 0x0) 10:10:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac14"], 0x3}}, 0x0) 10:10:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r4, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r4}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r4, 0x9}, &(0x7f0000000040)=0x8) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x43b534c0, 0x0, 0x0, 0x0, 0x0) 10:10:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2008001) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)={0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8082, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = dup3(r1, r3, 0x80000) write$vhost_msg_v2(r4, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000040)=""/95, 0x5f, &(0x7f00000000c0)=""/134, 0x3, 0x3}}, 0x48) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r5, &(0x7f0000000000), 0x1c) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 10:10:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac14"], 0x3}}, 0x0) 10:10:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8001, 0x200400) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = dup3(r8, r6, 0x80000) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r11, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r9, 0xc0182101, &(0x7f0000000180)={r12, 0x800, 0x1c2}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r5, 0x1, 0x5, 0x1, 0x8000}) r13 = open(&(0x7f0000000500)='./file0\x00', 0x18000, 0x0) openat$cgroup_procs(r13, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r13, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r15, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r15}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=r15, @ANYBLOB="64d703009b010180324c2545d7d82d7a5c36a132bb50c6c1e88261b727113018477eedec2d27506cca887d1172d14d6d00000000000000000000b3433bd9b4"], &(0x7f0000000040)=0xe) 10:10:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="9800000000000000290000003600"/24], 0x18}}, {{&(0x7f0000001340)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0xfe80) 10:10:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac14"], 0x3}}, 0x0) 10:10:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x86, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendfile(r3, r4, &(0x7f0000000080)=0x4, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:41 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800f70000000001010000000000000063014b00000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x78) 10:10:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r5 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r5, 0xffff) fcntl$addseals(r5, 0x409, 0x7) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000140)={r5, 0xfffffffe, 0x100000000, 0xfffff000}) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000000)=""/186) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414"], 0x3}}, 0x0) 10:10:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}}, 0x24}}, 0x20000818) 10:10:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x6, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) dup3(r0, r1, 0x0) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r8 = openat$cgroup_type(r7, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) r9 = dup3(0xffffffffffffffff, r8, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r10, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r10}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r10, 0xf1f, 0x7fff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r11, 0x40}, &(0x7f0000000100)=0x8) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x40000) 10:10:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000001c0)=[0x800, 0xfffffff8]) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x18}, @L2TP_ATTR_RECV_TIMEOUT={0x8, 0x16, 0x1ff}, @L2TP_ATTR_PEER_CONN_ID={0xfffffffffffffff1, 0xa, 0x4000002}, @L2TP_ATTR_UDP_SPORT={0x0, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x58}}, 0x0) 10:10:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000400)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) socket$rds(0x15, 0x5, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCPNDELRESOURCE(r10, 0x89ef, &(0x7f0000000100)=0x36f1a03e) 10:10:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414"], 0x3}}, 0x0) 10:10:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}}, 0x24}}, 0x20000818) 10:10:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}}, 0x24}}, 0x20000818) 10:10:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414"], 0x3}}, 0x0) 10:10:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000000)={0x100, 0x1220, 0x7, 0x9b7, 0x4}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}}, 0x24}}, 0x20000818) 10:10:43 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x401, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r4 = getpgid(0x0) pidfd_open(r4, 0x0) getpgid(r4) ptrace$setopts(0x4200, r4, 0x9fe9, 0x4) 10:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x20000818) 10:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) 10:10:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) tee(r1, r2, 0x3, 0x5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x6, @rand_addr, 0x10000000}, 0xfffffffffffffe09) r5 = dup(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80, 0x800) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x21}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x0, 0x4}, 0xc) r7 = open(&(0x7f0000000440)='./bus\x00', 0x501e42, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r7, 0x2007fff) ioctl$TCXONC(r7, 0x540a, 0x2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r10, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000010a030000000000000000000a0000080900010073797a3101000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0xf4, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x44}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}]}]}, 0xf4}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r8, @ANYBLOB="080526bd7000fbdbdf250c000000100002800800020008000000040004003c00068008000100010000800800010000800000040002000800010009000000040002000400020008000100030000000400020008000100060000000c0105801c000280080004000000008008000300fdffffff080001001600000007000100696200001c000280080002000700080008040200ffff000008000300ffffffff2400028008000200ff010000080004000000000008000100030000000800030021ffffff44000280080001000800000008000300bd000000080004007f000000080003000180000008000200040000000800030000080000080002008000000008000400020000002c000280080001001500000008000400faffffff08000100060000000800010019000000080001000e00000003000100696200000c00028008000100160000000c000280080004000100000014000280080001001e000000080001001f0000002c000980080002003f00000008000200040000000800010003000000080002000500000008000200ff00000054000480240007800800040027000000e30002000400000008000300061e000008000200000001000900010073797a31000000001300010062726f616463617374016c696e6b00000900010073797a31000000000c0007800800020008000000"], 0x1f8}, 0x1, 0x0, 0x0, 0x40}, 0x2000c000) sendfile(r5, r7, 0x0, 0x8000fffffffe) 10:10:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) sync() setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x20000818) 10:10:44 executing program 5: r0 = getpgid(0x0) pidfd_open(r0, 0x0) getpgid(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xccd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x14400, 0x56c3, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x3) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0xfffffffc}}, 0x10) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) 10:10:44 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40200, 0x1) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4020002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200040d0}, 0x4004004) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr, @remote}}}}, 0x0) [ 1886.880207][T24154] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 10:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x20000818) 10:10:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) 10:10:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @rand_addr="0000000002008000"}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x1, 0x8001, 0x1, 0x3]}, 0xc) 10:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) 10:10:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x7, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/4) 10:10:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) 10:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000001c0)={0x3, 0x0, [{0x6, 0x1, 0x0, 0x0, @sint={0xfffff626, 0x1000}}, {0x0, 0x3, 0x0, 0x0, @sint={0x5, 0x2}}, {0x9f, 0x3, 0x0, 0x0, @irqchip={0x6409}}]}) connect$inet6(r0, &(0x7f0000000000), 0x1c) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x50000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = dup3(r4, r4, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000140)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r6, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00032cbd7000fedbdf251000000008000600ff00000008000500600000000800050003000000080006000800ee00"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x3, 0x3, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x7}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xffffffff}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x24008880) r7 = dup(r0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r9, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x300, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008010}, 0x48) r11 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x189000) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r12, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e, 0x80800) ioctl$PPPIOCSMAXCID(r11, 0x40047451, &(0x7f00000002c0)=0x10001) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) 10:10:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x10, 0x2, 0x4}}}, 0x18) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) 10:10:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x10003, @ipv4={[], [], @rand_addr=0x8}, 0xb1b2}, 0x1c) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000000000000000000000c170000ffffac1e000100000000200002000a00000000000000fe8000000000000000000000000000bb000000000f1af29f3627cf7b5c23eb988c95c222184579b0e06557ed977412892e2c835e15dce1e2198e45c5fba785d42119c7b62763cb7f18410a1c9a5fabf0ba6c28e55e7bce4e7158d67afd9765840692cff58062c11de9b42da39e37f6063fed05ad16b6fa758dbdb02a81b0b71ae83344"], 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0xa0, r4, 0x300, 0x70bd2c, 0x25dbdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd65}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd45}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x185e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbed56316}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e75a3a7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008091}, 0x4000084) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 10:10:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:10:47 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) [ 1889.209091][T25144] FAULT_INJECTION: forcing a failure. [ 1889.209091][T25144] name failslab, interval 1, probability 0, space 0, times 0 [ 1889.223649][T25144] CPU: 1 PID: 25144 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1889.232571][T25144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1889.242794][T25144] Call Trace: [ 1889.246189][T25144] dump_stack+0x1c9/0x220 [ 1889.250623][T25144] should_fail+0xa4e/0xa60 [ 1889.255156][T25144] __should_failslab+0x255/0x270 [ 1889.260245][T25144] should_failslab+0x29/0x70 [ 1889.264932][T25144] kmem_cache_alloc_node+0xfd/0xed0 [ 1889.270295][T25144] ? __alloc_skb+0x208/0xac0 [ 1889.274996][T25144] __alloc_skb+0x208/0xac0 [ 1889.279512][T25144] netlink_sendmsg+0x7d3/0x14d0 [ 1889.284475][T25144] ? netlink_getsockopt+0x1440/0x1440 [ 1889.289927][T25144] ____sys_sendmsg+0x12b6/0x1350 [ 1889.294985][T25144] __sys_sendmsg+0x451/0x5f0 [ 1889.299710][T25144] ? kmsan_get_metadata+0x11d/0x180 [ 1889.305111][T25144] ? kmsan_get_metadata+0x11d/0x180 [ 1889.310420][T25144] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1889.316465][T25144] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1889.322631][T25144] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1889.328488][T25144] __se_sys_sendmsg+0x97/0xb0 [ 1889.333263][T25144] __x64_sys_sendmsg+0x4a/0x70 [ 1889.338126][T25144] do_syscall_64+0xb8/0x160 [ 1889.342746][T25144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1889.348814][T25144] RIP: 0033:0x45b399 [ 1889.352796][T25144] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1889.372630][T25144] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1889.381265][T25144] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1889.389320][T25144] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1889.397393][T25144] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1889.405444][T25144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1889.413616][T25144] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000000 10:10:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x48148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x80000000}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$security_capability(r6, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x3, 0x9}, {0x7e7, 0x4}]}, 0x14, 0x1) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:10:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000001500)={0x9, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x88001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x400080, 0x0) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$security_evm(r4, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="38660000000000000042e3831363a9d025679b0f"], 0xb, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x10, 0x400, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x800) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd000000100001000b0c0900fcff0000040e05a5", 0x58}], 0x1) 10:10:47 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) [ 1890.041773][T25297] FAULT_INJECTION: forcing a failure. [ 1890.041773][T25297] name failslab, interval 1, probability 0, space 0, times 0 [ 1890.057331][T25297] CPU: 1 PID: 25297 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1890.066107][T25297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.076222][T25297] Call Trace: [ 1890.079598][T25297] dump_stack+0x1c9/0x220 [ 1890.084002][T25297] should_fail+0xa4e/0xa60 [ 1890.088514][T25297] __should_failslab+0x255/0x270 [ 1890.093534][T25297] should_failslab+0x29/0x70 [ 1890.098313][T25297] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1890.104296][T25297] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 1890.109824][T25297] ? netlink_sendmsg+0x7d3/0x14d0 [ 1890.114915][T25297] ? netlink_sendmsg+0x7d3/0x14d0 [ 1890.120128][T25297] __alloc_skb+0x2fd/0xac0 [ 1890.124611][T25297] ? netlink_sendmsg+0x7d3/0x14d0 [ 1890.129723][T25297] netlink_sendmsg+0x7d3/0x14d0 [ 1890.134669][T25297] ? netlink_getsockopt+0x1440/0x1440 [ 1890.140243][T25297] ____sys_sendmsg+0x12b6/0x1350 [ 1890.145258][T25297] __sys_sendmsg+0x451/0x5f0 [ 1890.149963][T25297] ? kmsan_get_metadata+0x11d/0x180 [ 1890.155232][T25297] ? kmsan_get_metadata+0x11d/0x180 [ 1890.160504][T25297] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1890.166391][T25297] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1890.172533][T25297] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1890.178402][T25297] __se_sys_sendmsg+0x97/0xb0 [ 1890.183321][T25297] __x64_sys_sendmsg+0x4a/0x70 [ 1890.188151][T25297] do_syscall_64+0xb8/0x160 [ 1890.193129][T25297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1890.200125][T25297] RIP: 0033:0x45b399 [ 1890.204081][T25297] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1890.223745][T25297] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1890.232229][T25297] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1890.240358][T25297] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1890.248379][T25297] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1890.256516][T25297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1890.264644][T25297] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000001 10:10:48 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x2}}, 0x0) 10:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x2) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus/file0\x00', 0x80, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name, 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:48 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0038580427cf8ebff00000020500000002", 0x18) 10:10:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x90, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4080}, 0x4880) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000180)=0x7) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1890.748437][T25482] FAULT_INJECTION: forcing a failure. [ 1890.748437][T25482] name failslab, interval 1, probability 0, space 0, times 0 [ 1890.761576][T25482] CPU: 0 PID: 25482 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1890.770336][T25482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1890.780457][T25482] Call Trace: [ 1890.783849][T25482] dump_stack+0x1c9/0x220 [ 1890.788375][T25482] should_fail+0xa4e/0xa60 [ 1890.793049][T25482] __should_failslab+0x255/0x270 [ 1890.798100][T25482] should_failslab+0x29/0x70 [ 1890.802813][T25482] kmem_cache_alloc+0xd0/0xd70 [ 1890.807678][T25482] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1890.813696][T25482] ? skb_clone+0x328/0x5d0 [ 1890.818313][T25482] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1890.824844][T25482] ? should_fail+0x177/0xa60 [ 1890.829521][T25482] ? kmsan_get_metadata+0x11d/0x180 [ 1890.834826][T25482] skb_clone+0x328/0x5d0 [ 1890.839208][T25482] netlink_deliver_tap+0x788/0xeb0 [ 1890.844452][T25482] ? __netlink_lookup+0x8b9/0x980 [ 1890.849569][T25482] ? kmsan_set_origin_checked+0x95/0xf0 [ 1890.855354][T25482] netlink_unicast+0xe87/0x1100 [ 1890.860307][T25482] netlink_sendmsg+0x1248/0x14d0 [ 1890.865360][T25482] ? netlink_getsockopt+0x1440/0x1440 [ 1890.867558][T25515] tipc: Started in network mode [ 1890.870847][T25482] ____sys_sendmsg+0x12b6/0x1350 [ 1890.879294][T25515] tipc: Own node identity 00000000000000000000ffffac1e0004, cluster identity 4711 [ 1890.880689][T25482] __sys_sendmsg+0x451/0x5f0 [ 1890.890371][T25515] tipc: Enabling of bearer rejected, failed to enable media [ 1890.894655][T25482] ? kmsan_get_metadata+0x11d/0x180 [ 1890.894709][T25482] ? kmsan_get_metadata+0x11d/0x180 [ 1890.894789][T25482] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1890.919542][T25482] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1890.925816][T25482] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1890.931636][T25482] __se_sys_sendmsg+0x97/0xb0 [ 1890.936406][T25482] __x64_sys_sendmsg+0x4a/0x70 [ 1890.941401][T25482] do_syscall_64+0xb8/0x160 [ 1890.946013][T25482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1890.951961][T25482] RIP: 0033:0x45b399 [ 1890.955940][T25482] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1890.975884][T25482] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1890.984486][T25482] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1890.992531][T25482] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1891.000583][T25482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1891.008725][T25482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1891.017034][T25482] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000002 10:10:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xcc200, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="45302e9bdf107343802bf97612015030df3ece32ba71b22a828bb37604849d447cf4994260adad0849cd8a2095626a68f1d3fe30c9ebb085da39d3e8b610986f6806e1e2da38046c76b43e73156e9f1f735d9e548be4f0498e87df0ebb60381d7de3dd38de749297502a0c7a869a123843614fad9a9a94dfd81e923b39e80669bceaa1a48d") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x12, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000140)={0x8, 'netpci0\x00', {'bridge0\x00'}, 0x400}) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x19, 0x42) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r3, &(0x7f0000000df0)=""/528, 0x7f355eb8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@ipv4, @in=@dev}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000680)=0xfb) getegid() r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r8 = getpid() write$cgroup_pid(r7, &(0x7f0000000200)=r8, 0x12) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r9, r11, 0x0) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r14 = getpid() write$cgroup_pid(r13, &(0x7f0000000200)=r14, 0x12) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r15, &(0x7f0000000df0)=""/528, 0x7f355eb8) fsopen(&(0x7f0000000b00)='f2fs\x00', 0x1) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r17 = openat$cgroup_procs(r16, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r18 = getpid() write$cgroup_pid(r17, &(0x7f0000000200)=r18, 0x12) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r20 = openat$cgroup_procs(r19, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r21 = getpid() write$cgroup_pid(r20, &(0x7f0000000200)=r21, 0x12) clone3(&(0x7f0000001000)={0x2200000, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0), {0x3b}, &(0x7f0000000c00)=""/238, 0xee, &(0x7f0000000d00)=""/128, &(0x7f0000000d80)=[r18, 0x0, 0x0, 0x0, r21, 0xffffffffffffffff], 0x6}, 0x50) r22 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r22, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$VIDIOC_PREPARE_BUF(r22, 0xc058565d, &(0x7f0000001080)={0xf6, 0x8, 0x4, 0x20000000, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0xff, 0x3, 0x8, 0x40, "f8419c9a"}, 0x587f, 0x4, @offset=0x22c, 0x1, 0x0, r0}) r23 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r23, &(0x7f0000000df0)=""/528, 0x7f355eb8) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r24, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat$random(0xffffffffffffff9c, &(0x7f0000001100)='/dev/urandom\x00', 0x80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x7f355eb8) r25 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r25, &(0x7f0000000df0)=""/528, 0x7f355eb8) accept4$phonet_pipe(r25, &(0x7f0000001140), &(0x7f0000001180)=0x10, 0x0) r26 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r26, &(0x7f0000000df0)=""/528, 0x7f355eb8) ioctl$TIOCGPTPEER(r26, 0x5441, 0x1) r27 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r27, &(0x7f0000000df0)=""/528, 0x7f355eb8) r28 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r28, &(0x7f0000000df0)=""/528, 0x7f355eb8) r29 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r29, &(0x7f0000000df0)=""/528, 0x7f355eb8) r30 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r30, &(0x7f0000000df0)=""/528, 0x7f355eb8) accept$inet(r30, &(0x7f00000011c0)={0x2, 0x0, @loopback}, &(0x7f0000001200)=0x10) r31 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r31, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat$mixer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/mixer\x00', 0x80800, 0x0) r32 = geteuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) lchown(&(0x7f0000000080)='./file0\x00', r32, r33) r34 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r34, &(0x7f0000000df0)=""/528, 0x7f355eb8) fcntl$getownex(r34, 0x10, &(0x7f0000001500)) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)) getgroups(0x2, &(0x7f0000001600)=[0x0, 0xee01]) r35 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r36 = openat$cgroup_procs(r35, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r37 = getpid() write$cgroup_pid(r36, &(0x7f0000000200)=r37, 0x12) r38 = socket$inet6_sctp(0xa, 0x5, 0x84) r39 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r39, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r38, r40, 0x0) r41 = geteuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) lchown(&(0x7f0000000080)='./file0\x00', r41, r42) r43 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r43, &(0x7f0000000df0)=""/528, 0x7f355eb8) r44 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r44, &(0x7f0000000df0)=""/528, 0x7f355eb8) r45 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r45, &(0x7f0000000df0)=""/528, 0x7f355eb8) r46 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r46, &(0x7f0000000df0)=""/528, 0x7f355eb8) r47 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r47, &(0x7f0000000df0)=""/528, 0x7f355eb8) accept4(r47, &(0x7f0000002c80)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000002d00)=0x80, 0x80000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000002d40)={0x1, 0x8c, 0x4, 0x4000}) r48 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r49 = openat$cgroup_procs(r48, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r50 = getpid() write$cgroup_pid(r49, &(0x7f0000000200)=r50, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r51}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r51}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r51}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002dc0)={r50, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002d80)='selinux\x00', r51}, 0x30) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) r53 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r53, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r52, r54, 0x0) getresgid(&(0x7f0000002e00), &(0x7f0000002e40), &(0x7f0000002e80)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) syz_open_dev$amidi(&(0x7f0000002ec0)='/dev/amidi#\x00', 0x3f, 0x40) r55 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r55, &(0x7f0000000df0)=""/528, 0x7f355eb8) r56 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r56, &(0x7f0000000df0)=""/528, 0x7f355eb8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000033c0)) newfstatat(0xffffffffffffff9c, &(0x7f0000003400)='./file0\x00', &(0x7f0000003440), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000034c0), &(0x7f0000003500)=0xc) r57 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r57, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) getpid() r58 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r58, r59, 0x0) r60 = geteuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) lchown(&(0x7f0000000080)='./file0\x00', r60, r61) r62 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r62, &(0x7f0000000df0)=""/528, 0x7f355eb8) r63 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r63, &(0x7f0000000df0)=""/528, 0x7f355eb8) r64 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r64, &(0x7f0000000df0)=""/528, 0x7f355eb8) r65 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r66 = getpid() write$cgroup_pid(r65, &(0x7f0000000200)=r66, 0x12) r67 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(r67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r68, 0x0) getgid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003540)) fstat(0xffffffffffffffff, &(0x7f0000003580)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r69 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r70 = openat$cgroup_procs(r69, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r70, &(0x7f0000000200), 0x12) r71 = geteuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) lchown(&(0x7f0000000080)='./file0\x00', r71, r72) r73 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r74 = openat$cgroup_procs(r73, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r75 = getpid() write$cgroup_pid(r74, &(0x7f0000000200)=r75, 0x12) r76 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) getdents64(r76, &(0x7f0000000df0)=""/528, 0x7f355eb8) r77 = socket$inet6_sctp(0xa, 0x5, 0x84) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r77, r78, 0x0) 10:10:49 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/11, &(0x7f0000000100)=0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect(r0, &(0x7f0000000000)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) tkill(r2, 0x1d) 10:10:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:10:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000080)) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) lseek(0xffffffffffffffff, 0x1ff, 0x3) sendfile(r1, r2, 0x0, 0x8000fffffffe) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x3000)=nil) [ 1892.085334][T25805] FAULT_INJECTION: forcing a failure. [ 1892.085334][T25805] name failslab, interval 1, probability 0, space 0, times 0 [ 1892.098263][T25805] CPU: 1 PID: 25805 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1892.106987][T25805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1892.117207][T25805] Call Trace: [ 1892.120577][T25805] dump_stack+0x1c9/0x220 [ 1892.124974][T25805] should_fail+0xa4e/0xa60 [ 1892.129470][T25805] __should_failslab+0x255/0x270 [ 1892.134479][T25805] should_failslab+0x29/0x70 [ 1892.139264][T25805] kmem_cache_alloc+0xd0/0xd70 [ 1892.144108][T25805] ? skb_clone+0x328/0x5d0 [ 1892.148584][T25805] ? kmsan_get_metadata+0x11d/0x180 [ 1892.153843][T25805] skb_clone+0x328/0x5d0 [ 1892.158172][T25805] dev_queue_xmit_nit+0x502/0x1270 [ 1892.163340][T25805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1892.169218][T25805] dev_hard_start_xmit+0x20f/0xab0 [ 1892.174400][T25805] ? kmsan_get_metadata+0x11d/0x180 [ 1892.179711][T25805] __dev_queue_xmit+0x37de/0x4220 [ 1892.184819][T25805] ? kmsan_get_metadata+0x11d/0x180 [ 1892.192574][T25805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1892.198480][T25805] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1892.204711][T25805] ? skb_clone+0x404/0x5d0 [ 1892.209195][T25805] dev_queue_xmit+0x4b/0x60 [ 1892.213789][T25805] netlink_deliver_tap+0x9ed/0xeb0 [ 1892.218967][T25805] ? __netlink_lookup+0x8b9/0x980 [ 1892.224093][T25805] netlink_unicast+0xe87/0x1100 [ 1892.229021][T25805] netlink_sendmsg+0x1248/0x14d0 [ 1892.234064][T25805] ? netlink_getsockopt+0x1440/0x1440 [ 1892.240197][T25805] ____sys_sendmsg+0x12b6/0x1350 [ 1892.245219][T25805] __sys_sendmsg+0x451/0x5f0 [ 1892.249997][T25805] ? kmsan_get_metadata+0x11d/0x180 [ 1892.255246][T25805] ? kmsan_get_metadata+0x11d/0x180 [ 1892.260513][T25805] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1892.266395][T25805] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1892.272546][T25805] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1892.278328][T25805] __se_sys_sendmsg+0x97/0xb0 [ 1892.283071][T25805] __x64_sys_sendmsg+0x4a/0x70 [ 1892.287908][T25805] do_syscall_64+0xb8/0x160 [ 1892.292500][T25805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1892.298445][T25805] RIP: 0033:0x45b399 [ 1892.302414][T25805] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1892.322192][T25805] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1892.333294][T25805] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1892.341445][T25805] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1892.349485][T25805] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1892.357509][T25805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1892.365530][T25805] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000003 10:10:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:50 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:10:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50800000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x50}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1892.952133][T26049] FAULT_INJECTION: forcing a failure. [ 1892.952133][T26049] name failslab, interval 1, probability 0, space 0, times 0 [ 1892.965858][T26049] CPU: 0 PID: 26049 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1892.975153][T26049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1892.985281][T26049] Call Trace: [ 1892.988677][T26049] dump_stack+0x1c9/0x220 [ 1892.993119][T26049] should_fail+0xa4e/0xa60 [ 1892.997646][T26049] __should_failslab+0x255/0x270 [ 1893.002689][T26049] should_failslab+0x29/0x70 [ 1893.007380][T26049] kmem_cache_alloc_trace+0xf3/0xd70 [ 1893.012752][T26049] ? rsvp_change+0x333/0x4220 [ 1893.017532][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.022813][T26049] rsvp_change+0x333/0x4220 [ 1893.027417][T26049] ? kmsan_set_origin_checked+0xd0/0xf0 [ 1893.033066][T26049] ? kmsan_set_origin_checked+0x95/0xf0 [ 1893.038704][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.043997][T26049] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.049895][T26049] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1893.056045][T26049] ? memcmp+0xd6/0x190 [ 1893.060201][T26049] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1893.066336][T26049] ? rsvp_get+0x2d5/0x300 [ 1893.070712][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.075977][T26049] ? rsvp_get+0x300/0x300 [ 1893.080347][T26049] tc_new_tfilter+0x31fe/0x5010 [ 1893.085330][T26049] ? security_capable+0x1cb/0x220 [ 1893.090418][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.095692][T26049] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.101552][T26049] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1893.107418][T26049] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1893.112520][T26049] ? __local_bh_enable_ip+0x97/0x1d0 [ 1893.117867][T26049] ? local_bh_enable+0x36/0x40 [ 1893.122672][T26049] ? __dev_queue_xmit+0x3c75/0x4220 [ 1893.127930][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.133174][T26049] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.139024][T26049] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1893.145238][T26049] ? kmsan_get_metadata+0x4f/0x180 [ 1893.150392][T26049] ? kmsan_get_metadata+0x4f/0x180 [ 1893.155541][T26049] ? kmsan_set_origin_checked+0x95/0xf0 [ 1893.161133][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.166373][T26049] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.172255][T26049] netlink_rcv_skb+0x451/0x650 [ 1893.177071][T26049] ? rtnetlink_bind+0x120/0x120 [ 1893.181977][T26049] rtnetlink_rcv+0x50/0x60 [ 1893.186450][T26049] netlink_unicast+0xf9e/0x1100 [ 1893.191350][T26049] ? rtnetlink_net_exit+0x90/0x90 [ 1893.196420][T26049] netlink_sendmsg+0x1248/0x14d0 [ 1893.201416][T26049] ? netlink_getsockopt+0x1440/0x1440 [ 1893.206822][T26049] ____sys_sendmsg+0x12b6/0x1350 [ 1893.211816][T26049] __sys_sendmsg+0x451/0x5f0 [ 1893.216473][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.221714][T26049] ? kmsan_get_metadata+0x11d/0x180 [ 1893.226963][T26049] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.232812][T26049] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1893.238950][T26049] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1893.244728][T26049] __se_sys_sendmsg+0x97/0xb0 [ 1893.249472][T26049] __x64_sys_sendmsg+0x4a/0x70 [ 1893.254842][T26049] do_syscall_64+0xb8/0x160 [ 1893.259567][T26049] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1893.265510][T26049] RIP: 0033:0x45b399 [ 1893.269463][T26049] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1893.289242][T26049] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1893.297708][T26049] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1893.305730][T26049] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1893.314344][T26049] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1893.322484][T26049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1893.330502][T26049] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000004 10:10:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x8, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}}, 0x20000004) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:10:51 executing program 0 (fault-call:4 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1893.743143][T26295] FAULT_INJECTION: forcing a failure. [ 1893.743143][T26295] name failslab, interval 1, probability 0, space 0, times 0 [ 1893.756417][T26295] CPU: 1 PID: 26295 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1893.765144][T26295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1893.775239][T26295] Call Trace: [ 1893.778617][T26295] dump_stack+0x1c9/0x220 [ 1893.783036][T26295] should_fail+0xa4e/0xa60 [ 1893.787545][T26295] __should_failslab+0x255/0x270 [ 1893.792585][T26295] should_failslab+0x29/0x70 [ 1893.797273][T26295] kmem_cache_alloc_trace+0xf3/0xd70 [ 1893.802648][T26295] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1893.808788][T26295] ? rsvp_change+0xb22/0x4220 [ 1893.813554][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.818916][T26295] rsvp_change+0xb22/0x4220 [ 1893.823522][T26295] ? kmsan_set_origin_checked+0xd0/0xf0 [ 1893.829153][T26295] ? kmsan_set_origin_checked+0x95/0xf0 [ 1893.834788][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.840078][T26295] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.846325][T26295] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1893.852434][T26295] ? memcmp+0xd6/0x190 [ 1893.856557][T26295] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1893.862675][T26295] ? rsvp_get+0x2d5/0x300 [ 1893.867071][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.872351][T26295] ? rsvp_get+0x300/0x300 [ 1893.876730][T26295] tc_new_tfilter+0x31fe/0x5010 [ 1893.881826][T26295] ? security_capable+0x1cb/0x220 [ 1893.886916][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.892201][T26295] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.898074][T26295] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1893.904061][T26295] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1893.909176][T26295] ? __local_bh_enable_ip+0x97/0x1d0 [ 1893.914544][T26295] ? local_bh_enable+0x36/0x40 [ 1893.919367][T26295] ? __dev_queue_xmit+0x3c75/0x4220 [ 1893.924630][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.929888][T26295] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.935772][T26295] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1893.942082][T26295] ? kmsan_get_metadata+0x4f/0x180 [ 1893.947272][T26295] ? kmsan_get_metadata+0x4f/0x180 [ 1893.952447][T26295] ? kmsan_set_origin_checked+0x95/0xf0 [ 1893.958074][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1893.963666][T26295] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1893.969548][T26295] netlink_rcv_skb+0x451/0x650 [ 1893.974390][T26295] ? rtnetlink_bind+0x120/0x120 [ 1893.979335][T26295] rtnetlink_rcv+0x50/0x60 [ 1893.983829][T26295] netlink_unicast+0xf9e/0x1100 [ 1893.989086][T26295] ? rtnetlink_net_exit+0x90/0x90 [ 1893.994189][T26295] netlink_sendmsg+0x1248/0x14d0 [ 1893.999567][T26295] ? netlink_getsockopt+0x1440/0x1440 [ 1894.004986][T26295] ____sys_sendmsg+0x12b6/0x1350 [ 1894.010008][T26295] __sys_sendmsg+0x451/0x5f0 [ 1894.014679][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1894.019946][T26295] ? kmsan_get_metadata+0x11d/0x180 [ 1894.025280][T26295] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1894.031151][T26295] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1894.037288][T26295] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1894.043077][T26295] __se_sys_sendmsg+0x97/0xb0 [ 1894.047808][T26295] __x64_sys_sendmsg+0x4a/0x70 [ 1894.052681][T26295] do_syscall_64+0xb8/0x160 [ 1894.057393][T26295] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1894.063322][T26295] RIP: 0033:0x45b399 [ 1894.067282][T26295] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:10:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x811226d95a0259b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x0, 0x0, 0xffffffff}, 0x0, 0xf, 0xffffffffffffffff, 0xe) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r2, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) r3 = dup(r0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x10) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000100)={0x267, {{0xa, 0x4e20, 0x2, @rand_addr="8720a5c4a8c33a5dfbffa414a62d4e7b", 0xfffffff8}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x5b0e, @ipv4={[], [], @multicast1}, 0x80}}, {{0xa, 0x4e22, 0x4e25f7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}]}, 0x190) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 1894.086941][T26295] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1894.095436][T26295] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1894.103463][T26295] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1894.111481][T26295] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1894.119512][T26295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1894.127539][T26295] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000005 10:10:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:52 executing program 0 (fault-call:4 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1894.723484][T26431] FAULT_INJECTION: forcing a failure. [ 1894.723484][T26431] name failslab, interval 1, probability 0, space 0, times 0 [ 1894.736708][T26431] CPU: 0 PID: 26431 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1894.745543][T26431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1894.755771][T26431] Call Trace: [ 1894.759193][T26431] dump_stack+0x1c9/0x220 [ 1894.763979][T26431] should_fail+0xa4e/0xa60 [ 1894.768530][T26431] __should_failslab+0x255/0x270 [ 1894.773591][T26431] should_failslab+0x29/0x70 [ 1894.778411][T26431] kmem_cache_alloc_trace+0xf3/0xd70 [ 1894.783952][T26431] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1894.790110][T26431] ? rsvp_change+0xc4f/0x4220 [ 1894.794891][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.800193][T26431] rsvp_change+0xc4f/0x4220 [ 1894.804820][T26431] ? kmsan_set_origin_checked+0xd0/0xf0 [ 1894.810471][T26431] ? kmsan_set_origin_checked+0x95/0xf0 [ 1894.816120][T26431] ? kmsan_get_metadata+0x11d/0x180 10:10:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)=0x3) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 1894.821562][T26431] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1894.827724][T26431] ? memcmp+0xd6/0x190 [ 1894.831896][T26431] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1894.838080][T26431] ? rsvp_get+0x2d5/0x300 [ 1894.842514][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.847861][T26431] ? rsvp_get+0x300/0x300 [ 1894.852274][T26431] tc_new_tfilter+0x31fe/0x5010 [ 1894.857412][T26431] ? security_capable+0x1cb/0x220 [ 1894.862544][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.867901][T26431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1894.873799][T26431] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1894.879845][T26431] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1894.884999][T26431] ? __local_bh_enable_ip+0x97/0x1d0 [ 1894.890379][T26431] ? local_bh_enable+0x36/0x40 [ 1894.897065][T26431] ? __dev_queue_xmit+0x3c75/0x4220 [ 1894.902369][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.907786][T26431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1894.913721][T26431] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1894.919988][T26431] ? kmsan_get_metadata+0x4f/0x180 [ 1894.925202][T26431] ? kmsan_get_metadata+0x4f/0x180 [ 1894.930417][T26431] ? kmsan_set_origin_checked+0x95/0xf0 [ 1894.936064][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.941359][T26431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1894.947306][T26431] netlink_rcv_skb+0x451/0x650 [ 1894.952253][T26431] ? rtnetlink_bind+0x120/0x120 [ 1894.957305][T26431] rtnetlink_rcv+0x50/0x60 [ 1894.961822][T26431] netlink_unicast+0xf9e/0x1100 [ 1894.966777][T26431] ? rtnetlink_net_exit+0x90/0x90 [ 1894.971865][T26431] netlink_sendmsg+0x1248/0x14d0 [ 1894.976908][T26431] ? netlink_getsockopt+0x1440/0x1440 [ 1894.982362][T26431] ____sys_sendmsg+0x12b6/0x1350 [ 1894.987379][T26431] __sys_sendmsg+0x451/0x5f0 [ 1894.992065][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1894.997444][T26431] ? kmsan_get_metadata+0x11d/0x180 [ 1895.002730][T26431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1895.008626][T26431] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1895.014771][T26431] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1895.020699][T26431] __se_sys_sendmsg+0x97/0xb0 [ 1895.025476][T26431] __x64_sys_sendmsg+0x4a/0x70 [ 1895.030317][T26431] do_syscall_64+0xb8/0x160 [ 1895.034894][T26431] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1895.040860][T26431] RIP: 0033:0x45b399 [ 1895.044817][T26431] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1895.064479][T26431] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 10:10:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x6) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = fcntl$getown(r6, 0x9) ptrace$poke(0x5, r7, &(0x7f0000000000), 0x8bc) [ 1895.072967][T26431] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1895.081110][T26431] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1895.089139][T26431] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1895.097272][T26431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1895.105293][T26431] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000006 10:10:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:10:53 executing program 0 (fault-call:4 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1895.512906][T26593] FAULT_INJECTION: forcing a failure. [ 1895.512906][T26593] name failslab, interval 1, probability 0, space 0, times 0 [ 1895.526199][T26593] CPU: 1 PID: 26593 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1895.534945][T26593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1895.545276][T26593] Call Trace: [ 1895.548680][T26593] dump_stack+0x1c9/0x220 [ 1895.553117][T26593] should_fail+0xa4e/0xa60 [ 1895.557895][T26593] __should_failslab+0x255/0x270 [ 1895.562952][T26593] should_failslab+0x29/0x70 [ 1895.567781][T26593] kmem_cache_alloc_trace+0xf3/0xd70 [ 1895.573195][T26593] ? rsvp_change+0x3648/0x4220 [ 1895.578084][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.583384][T26593] rsvp_change+0x3648/0x4220 [ 1895.588281][T26593] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1895.594451][T26593] ? rsvp_get+0x2d5/0x300 [ 1895.598876][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.604186][T26593] ? rsvp_get+0x300/0x300 [ 1895.608606][T26593] tc_new_tfilter+0x31fe/0x5010 [ 1895.613635][T26593] ? security_capable+0x1cb/0x220 [ 1895.618748][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.624068][T26593] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1895.629971][T26593] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1895.635982][T26593] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1895.641128][T26593] ? __local_bh_enable_ip+0x97/0x1d0 [ 1895.646534][T26593] ? local_bh_enable+0x36/0x40 [ 1895.651502][T26593] ? __dev_queue_xmit+0x3c75/0x4220 [ 1895.656800][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.662101][T26593] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1895.668130][T26593] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1895.674414][T26593] ? kmsan_get_metadata+0x4f/0x180 [ 1895.679730][T26593] ? kmsan_get_metadata+0x4f/0x180 [ 1895.684936][T26593] ? kmsan_set_origin_checked+0x95/0xf0 [ 1895.690582][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.696091][T26593] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1895.702008][T26593] netlink_rcv_skb+0x451/0x650 [ 1895.706868][T26593] ? rtnetlink_bind+0x120/0x120 [ 1895.711832][T26593] rtnetlink_rcv+0x50/0x60 [ 1895.716369][T26593] netlink_unicast+0xf9e/0x1100 [ 1895.721343][T26593] ? rtnetlink_net_exit+0x90/0x90 [ 1895.726469][T26593] netlink_sendmsg+0x1248/0x14d0 [ 1895.731547][T26593] ? netlink_getsockopt+0x1440/0x1440 [ 1895.737008][T26593] ____sys_sendmsg+0x12b6/0x1350 [ 1895.742051][T26593] __sys_sendmsg+0x451/0x5f0 [ 1895.746760][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.752057][T26593] ? kmsan_get_metadata+0x11d/0x180 [ 1895.757354][T26593] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1895.763259][T26593] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1895.769525][T26593] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1895.775721][T26593] __se_sys_sendmsg+0x97/0xb0 [ 1895.780504][T26593] __x64_sys_sendmsg+0x4a/0x70 [ 1895.785388][T26593] do_syscall_64+0xb8/0x160 [ 1895.790003][T26593] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1895.795969][T26593] RIP: 0033:0x45b399 [ 1895.799960][T26593] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1895.819732][T26593] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1895.828358][T26593] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1895.836508][T26593] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1895.844551][T26593] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1895.852685][T26593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1895.860870][T26593] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000007 10:11:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:11:02 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x99, 0xfeff, [0x1, 0x5, 0x800, 0x1, 0x2], 0x8}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40040, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @window={0x3, 0x0, 0x5}, @timestamp, @mss={0x2, 0x40}, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x4}], 0x8) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r6) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x0, 0x81, 0x7f, 0x4}, {0x8001, 0x0, 0x8, 0x8}, {0x3, 0x0, 0x4, 0x1}, {0xd7f, 0x81, 0x1, 0x9}, {0x487e, 0x4, 0x7, 0x5}]}, 0x10) 10:11:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0x4, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000040)=""/6, 0x6, 0x21, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r4, 0xc02064a4, &(0x7f00000001c0)={0x6, 0x6, &(0x7f0000000100)=[0x60f6, 0x5, 0x1000, 0x1, 0xfffa, 0x2], &(0x7f0000000140)=[0x3ff, 0x8001], &(0x7f0000000180)=[0x1, 0xcdc, 0x8, 0x9, 0x6]}) 10:11:02 executing program 0 (fault-call:4 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x400000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000f1da0000"]) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'memory'}, {0x2b, 'rdma'}]}, 0xe) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1fd) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'rose0\x00'}}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0xff}, 0x4) 10:11:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) [ 1904.497170][T26769] FAULT_INJECTION: forcing a failure. [ 1904.497170][T26769] name failslab, interval 1, probability 0, space 0, times 0 [ 1904.510343][T26769] CPU: 1 PID: 26769 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1904.519240][T26769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1904.529609][T26769] Call Trace: [ 1904.532999][T26769] dump_stack+0x1c9/0x220 [ 1904.537419][T26769] should_fail+0xa4e/0xa60 [ 1904.541928][T26769] __should_failslab+0x255/0x270 [ 1904.547001][T26769] should_failslab+0x29/0x70 [ 1904.551656][T26769] kmem_cache_alloc_node+0xfd/0xed0 [ 1904.556944][T26769] ? __alloc_skb+0x208/0xac0 [ 1904.561639][T26769] __alloc_skb+0x208/0xac0 [ 1904.566143][T26769] tc_new_tfilter+0x33e0/0x5010 [ 1904.571143][T26769] ? security_capable+0x1cb/0x220 [ 1904.576254][T26769] ? kmsan_get_metadata+0x11d/0x180 [ 1904.581561][T26769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1904.587442][T26769] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1904.593339][T26769] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1904.598492][T26769] ? __local_bh_enable_ip+0x97/0x1d0 [ 1904.603837][T26769] ? local_bh_enable+0x36/0x40 [ 1904.608871][T26769] ? __dev_queue_xmit+0x3c75/0x4220 [ 1904.614165][T26769] ? kmsan_get_metadata+0x11d/0x180 [ 1904.619565][T26769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1904.625459][T26769] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1904.631701][T26769] ? kmsan_get_metadata+0x4f/0x180 [ 1904.636889][T26769] ? kmsan_get_metadata+0x4f/0x180 [ 1904.642058][T26769] ? kmsan_set_origin_checked+0x95/0xf0 [ 1904.647680][T26769] ? kmsan_get_metadata+0x11d/0x180 [ 1904.652934][T26769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1904.658826][T26769] netlink_rcv_skb+0x451/0x650 [ 1904.663676][T26769] ? rtnetlink_bind+0x120/0x120 [ 1904.668726][T26769] rtnetlink_rcv+0x50/0x60 [ 1904.673313][T26769] netlink_unicast+0xf9e/0x1100 [ 1904.678246][T26769] ? rtnetlink_net_exit+0x90/0x90 [ 1904.683340][T26769] netlink_sendmsg+0x1248/0x14d0 [ 1904.688366][T26769] ? netlink_getsockopt+0x1440/0x1440 [ 1904.693784][T26769] ____sys_sendmsg+0x12b6/0x1350 [ 1904.698818][T26769] __sys_sendmsg+0x451/0x5f0 [ 1904.703517][T26769] ? kmsan_get_metadata+0x11d/0x180 [ 1904.708794][T26769] ? kmsan_get_metadata+0x11d/0x180 [ 1904.714072][T26769] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1904.719956][T26769] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1904.726102][T26769] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1904.731896][T26769] __se_sys_sendmsg+0x97/0xb0 [ 1904.736647][T26769] __x64_sys_sendmsg+0x4a/0x70 [ 1904.741573][T26769] do_syscall_64+0xb8/0x160 [ 1904.746164][T26769] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1904.752120][T26769] RIP: 0033:0x45b399 [ 1904.756078][T26769] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1904.775851][T26769] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1904.784354][T26769] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1904.792527][T26769] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1904.800569][T26769] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1904.808681][T26769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1904.816708][T26769] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000008 10:11:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x5e, 0xc, 0x4, 0x100000, 0x6, {}, {0x4, 0x8, 0x1, 0xa6, 0x9, 0x6, "014c80fe"}, 0x8, 0x4, @offset=0x6, 0x6, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x54, @time={0x76da, 0x4}, 0xfb, {0x94, 0x5}, 0x20, 0x3, 0x53}) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x1}}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000780)={"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"}) close(0xffffffffffffffff) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_SET_REGS(r12, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r12, 0xae80, 0x0) write$binfmt_misc(r9, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a309501ef02104ac38ce6d91d29f2f0b9dc86a8d7a3e17eb8fcc1f693828f3996a469ba9d29c4aca95d25ad8baf728c3bb3234dcde64c10651d9ebb6f120670fdd4945d17fd7ba64e7ed877d2b082cb9c0c468a60761aa5659a318a23bceb2ba81568301fa49439dfc6d54323690646c2cb1d684639244ab1bd9492d92dbf608f35eb94ad00000000", @ANYRESOCT, @ANYRESDEC=r12], 0xb6) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:11:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x123400, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x80000000001fb, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0x80000001, 0x8, 0x4}) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x41, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:11:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xac, 0x0, &(0x7f0000000000)) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "bdd1fef31597a6d43912cc0200e0a7c3d6b3afad"}, 0x15, 0x1) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000000280), &(0x7f0000000340)=0x4) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x9d0000, 0xffffff80, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0xa20933, 0x1, [], @string=&(0x7f00000002c0)=0x1}}) r3 = socket(0x27, 0x6, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r9) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@loopback, 0x4e24, 0x8, 0x4e22, 0x6, 0xa, 0x20, 0x80, 0x77, r8, r9}, {0x4, 0x0, 0x7, 0x4, 0x9d, 0x8000, 0xc12b, 0x6}, {0x2, 0x2, 0x7, 0x8}, 0x1, 0x6e6bba, 0x0, 0x0, 0xbd26c02bd1dcdb99, 0x2}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in=@multicast1, 0x3500, 0x2, 0x2, 0x1, 0x1, 0x2}}, 0xe8) getsockopt(r3, 0x114, 0x271a, 0x0, &(0x7f000033bffc)=0xfffffffffffffed5) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r11, 0x111, 0x1, 0x6, 0x4) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r12, 0x84, 0x4, &(0x7f0000000100)=0x3, 0x4) r13 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x102) ioctl$VHOST_VSOCK_SET_GUEST_CID(r13, 0x4008af60, &(0x7f0000000180)) creat(&(0x7f0000000040)='./file0\x00', 0x10c) 10:11:03 executing program 0 (fault-call:4 fault-nth:9): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) [ 1905.844818][T27451] FAULT_INJECTION: forcing a failure. [ 1905.844818][T27451] name failslab, interval 1, probability 0, space 0, times 0 [ 1905.857793][T27451] CPU: 1 PID: 27451 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1905.866799][T27451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1905.876921][T27451] Call Trace: [ 1905.880327][T27451] dump_stack+0x1c9/0x220 [ 1905.884779][T27451] should_fail+0xa4e/0xa60 [ 1905.889340][T27451] __should_failslab+0x255/0x270 [ 1905.894382][T27451] should_failslab+0x29/0x70 [ 1905.899062][T27451] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1905.905053][T27451] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 1905.910679][T27451] ? tc_new_tfilter+0x33e0/0x5010 [ 1905.915771][T27451] ? tc_new_tfilter+0x33e0/0x5010 [ 1905.920896][T27451] __alloc_skb+0x2fd/0xac0 [ 1905.925365][T27451] ? tc_new_tfilter+0x33e0/0x5010 [ 1905.930466][T27451] tc_new_tfilter+0x33e0/0x5010 [ 1905.935448][T27451] ? security_capable+0x1cb/0x220 [ 1905.940542][T27451] ? kmsan_get_metadata+0x11d/0x180 [ 1905.945940][T27451] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1905.951828][T27451] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1905.958223][T27451] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1905.963355][T27451] ? __local_bh_enable_ip+0x97/0x1d0 [ 1905.968713][T27451] ? local_bh_enable+0x36/0x40 [ 1905.973539][T27451] ? __dev_queue_xmit+0x3c75/0x4220 [ 1905.978804][T27451] ? kmsan_get_metadata+0x11d/0x180 [ 1905.984089][T27451] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1905.989962][T27451] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1905.996193][T27451] ? kmsan_get_metadata+0x4f/0x180 [ 1906.001372][T27451] ? kmsan_get_metadata+0x4f/0x180 [ 1906.006530][T27451] ? kmsan_set_origin_checked+0x95/0xf0 [ 1906.012160][T27451] ? kmsan_get_metadata+0x11d/0x180 [ 1906.017483][T27451] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1906.023392][T27451] netlink_rcv_skb+0x451/0x650 [ 1906.028229][T27451] ? rtnetlink_bind+0x120/0x120 [ 1906.033238][T27451] rtnetlink_rcv+0x50/0x60 [ 1906.037759][T27451] netlink_unicast+0xf9e/0x1100 [ 1906.042689][T27451] ? rtnetlink_net_exit+0x90/0x90 [ 1906.047788][T27451] netlink_sendmsg+0x1248/0x14d0 [ 1906.052815][T27451] ? netlink_getsockopt+0x1440/0x1440 [ 1906.058253][T27451] ____sys_sendmsg+0x12b6/0x1350 [ 1906.063283][T27451] __sys_sendmsg+0x451/0x5f0 [ 1906.068074][T27451] ? kmsan_get_metadata+0x11d/0x180 [ 1906.073351][T27451] ? kmsan_get_metadata+0x11d/0x180 [ 1906.078673][T27451] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1906.084674][T27451] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1906.090823][T27451] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1906.096626][T27451] __se_sys_sendmsg+0x97/0xb0 [ 1906.101417][T27451] __x64_sys_sendmsg+0x4a/0x70 [ 1906.106260][T27451] do_syscall_64+0xb8/0x160 [ 1906.110858][T27451] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1906.116930][T27451] RIP: 0033:0x45b399 [ 1906.121006][T27451] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:11:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x1f, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x0, {{0x2, 0x0, @remote}}}, 0xfffffffffffffff7) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1906.140668][T27451] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1906.149169][T27451] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1906.157345][T27451] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1906.165385][T27451] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1906.173408][T27451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1906.181430][T27451] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000009 10:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c63d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec1}, 0x48) r3 = dup(r0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000040)={0x1f, 0x1f, 0x17ee, 0xc274, 0xec7}) close(0xffffffffffffffff) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:11:04 executing program 0 (fault-call:4 fault-nth:10): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:04 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x210001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet(0xa, 0x801, 0x0) listen(r1, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x352) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) io_setup(0x1, &(0x7f00000001c0)=0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x4000000) r5 = socket(0x15, 0xa, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0x7b, &(0x7f0000000080)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r8, 0x80003, 0x7, 0x40}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000180)={r8, 0xffff0000}, &(0x7f0000000380)=0x8) r9 = openat$tun(0xffffffffffffff9c, 0x0, 0x101a06, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r9, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r3, 0x0, 0x0) r10 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x7, 0x0, 0x0, 0x235}, {0x3f, 0x8, 0x6}, {0x7f, 0x5, 0x9, 0x8}, {0x2000, 0x1f, 0x41, 0x5}]}, 0x10) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000000)) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 10:11:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) [ 1906.832003][T27776] FAULT_INJECTION: forcing a failure. [ 1906.832003][T27776] name failslab, interval 1, probability 0, space 0, times 0 [ 1906.846956][T27776] CPU: 1 PID: 27776 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1906.855725][T27776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1906.865956][T27776] Call Trace: [ 1906.869475][T27776] dump_stack+0x1c9/0x220 [ 1906.874004][T27776] should_fail+0xa4e/0xa60 [ 1906.878659][T27776] __should_failslab+0x255/0x270 [ 1906.883691][T27776] should_failslab+0x29/0x70 [ 1906.888364][T27776] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1906.894343][T27776] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1906.900504][T27776] ? netlink_trim+0x361/0x3b0 [ 1906.905250][T27776] ? kmsan_set_origin_checked+0x95/0xf0 [ 1906.910871][T27776] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 1906.916927][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1906.922215][T27776] ? netlink_trim+0x361/0x3b0 [ 1906.927091][T27776] pskb_expand_head+0x20b/0x1b00 [ 1906.932082][T27776] ? __se_sys_sendmsg+0x97/0xb0 [ 1906.936997][T27776] ? __x64_sys_sendmsg+0x4a/0x70 [ 1906.942405][T27776] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1906.948546][T27776] ? do_syscall_64+0xb8/0x160 [ 1906.953309][T27776] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1906.959464][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1906.964774][T27776] netlink_trim+0x361/0x3b0 [ 1906.969701][T27776] netlink_broadcast_filtered+0x145/0x1d80 [ 1906.975591][T27776] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1906.981759][T27776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1906.987648][T27776] ? tcf_fill_node+0xbad/0xde0 [ 1906.992510][T27776] netlink_broadcast+0xf6/0x110 [ 1906.998663][T27776] rtnetlink_send+0x2bd/0x340 [ 1907.003445][T27776] tc_new_tfilter+0x367a/0x5010 [ 1907.008419][T27776] ? security_capable+0x1cb/0x220 [ 1907.013523][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1907.018823][T27776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1907.024694][T27776] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1907.030706][T27776] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1907.035850][T27776] ? __local_bh_enable_ip+0x97/0x1d0 [ 1907.041217][T27776] ? local_bh_enable+0x36/0x40 [ 1907.046024][T27776] ? __dev_queue_xmit+0x3c75/0x4220 [ 1907.051291][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1907.056560][T27776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1907.062443][T27776] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1907.068676][T27776] ? kmsan_get_metadata+0x4f/0x180 [ 1907.073837][T27776] ? kmsan_get_metadata+0x4f/0x180 [ 1907.079021][T27776] ? kmsan_set_origin_checked+0x95/0xf0 [ 1907.084638][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1907.089889][T27776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1907.095780][T27776] netlink_rcv_skb+0x451/0x650 [ 1907.100633][T27776] ? rtnetlink_bind+0x120/0x120 [ 1907.105570][T27776] rtnetlink_rcv+0x50/0x60 [ 1907.110076][T27776] netlink_unicast+0xf9e/0x1100 [ 1907.115016][T27776] ? rtnetlink_net_exit+0x90/0x90 [ 1907.120114][T27776] netlink_sendmsg+0x1248/0x14d0 [ 1907.125171][T27776] ? netlink_getsockopt+0x1440/0x1440 [ 1907.130720][T27776] ____sys_sendmsg+0x12b6/0x1350 [ 1907.135729][T27776] __sys_sendmsg+0x451/0x5f0 [ 1907.140393][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1907.145661][T27776] ? kmsan_get_metadata+0x11d/0x180 [ 1907.151094][T27776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1907.156970][T27776] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1907.163112][T27776] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1907.168898][T27776] ? call_function_single_interrupt+0xa/0x40 [ 1907.174925][T27776] __se_sys_sendmsg+0x97/0xb0 [ 1907.179674][T27776] __x64_sys_sendmsg+0x4a/0x70 [ 1907.184544][T27776] do_syscall_64+0xb8/0x160 [ 1907.189119][T27776] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1907.195065][T27776] RIP: 0033:0x45b399 [ 1907.199036][T27776] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1907.218772][T27776] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1907.227442][T27776] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1907.235456][T27776] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1907.243501][T27776] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1907.251652][T27776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1907.259683][T27776] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000000000a 10:11:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1907.440128][T27767] IPVS: ftp: loaded support on port[0] = 21 10:11:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$xdp(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x2c, 0x4, 0x0, 0x1f}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="2eccd15cee1e92394977a7481788788ac7adaf315d2d8ff73830c21bab0aaabb8a15b01d72e8f7fe0407ab5a40f3e163f3e3ad41f9235e995ca9fbaa020fd5572301f2df98063caecea4f3cd6f98ea957349df4a06be2f79f97eca11bcf255e7e1b0fd1eaf00183f9b40b94873f5bf04cb5104d6791c61aae053f0084171b5321f76acfcc9684552d02d06221ef4930ef8da4ef9d9d72a2b56b0fc29c08d2baf626cd23e7ec358ffd26f04449d4385ef80075415e5a133bad80da51164d594f027bec5db7701e2ac905f9840", 0xcc}, {&(0x7f00000001c0)="64b436d7e4c3ceafcf6fd854bbf5884812fc57835002cff88565b4f44f83d40e2806533b88b9c06cb0fcbfe2ac83ca7bd925bb66202210b758a3039c5c001b0c722aecc59a255d7ca8b7f1f6eaaf024a0bf8e7be7b140716ec169c1a049af5c5d6c16dd8c2e8cee39aa6bb334ac8098774a43519ea82d509f6ee153f22b0b7ae1cc4be1f00c7069d67f02c21aa98372b0bd82977687b332fcc3c524336236a978a8aa771d610f34c6acfc1559bd2f630420c3828e2d0e47918ded4fa3005aa6b0c7fb0c5492d02bccc59", 0xca}, {&(0x7f00000002c0)="75ff33831fb69e6683db10035092973e354b97ec721165653e232b59ac230206c72d5761f2f462a253a4d1935ae00cef1e322e4b85fa9a650ab4f9ee267bcae29a1b95ede2739fe94ba7952f05ac8d5d0449f54e4366684c0c246175996c089248acd9c21b24d5e5bc02925c15801acc60a1c5b6291bd6a65515f1e907c3e89ab2c345ca6cb92ad52855da05e8e7c5ecc81feec341611cfa3f91faf726b0ce034acb2973d845e8287de4912eede28bb6cb06eaf2ef3f", 0xb6}, {&(0x7f0000000380)="fbcacc63f9ceabb20184dce8951b0e1e5a3fe6df9774393211c1f3b9885bd4960a2a68fdfe6eee41cd25219f3ac4e4be07f150727a1b968eb4592425b97921052f7dd6c2d97efd3fdb028f0d728f5e5069b18a704db9dd4f5f95a7ccff00a525b2550a811aa354308a33799c6f3014665763c799656c76fb873223b2f6cbdcbfb44fb2e64be84d61d3654ec2", 0x8c}, {&(0x7f0000000480)="cd5007ca1b2c9ee8d62e2a8dc8306d78c175d2ebdf01d54deb30f857ba16a5e60f652334e59eb1a6d6cd9c59ca6f39bb87efbd6a6abb927fa2f491ed74eef64ea837c181499f0397587d28fa01449deda3d72549dd3ca3bb751131eb1bc5b11fc9371660", 0x64}], 0x5, 0x0, 0x0, 0x800}, 0x20000080) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ftruncate(r7, 0x80000004) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:11:05 executing program 0 (fault-call:4 fault-nth:11): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) [ 1908.050639][T27884] FAULT_INJECTION: forcing a failure. [ 1908.050639][T27884] name failslab, interval 1, probability 0, space 0, times 0 [ 1908.063798][T27884] CPU: 1 PID: 27884 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1908.072647][T27884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1908.082768][T27884] Call Trace: [ 1908.086158][T27884] dump_stack+0x1c9/0x220 [ 1908.090607][T27884] should_fail+0xa4e/0xa60 [ 1908.095152][T27884] __should_failslab+0x255/0x270 [ 1908.100224][T27884] should_failslab+0x29/0x70 [ 1908.105101][T27884] kmem_cache_alloc_node+0xfd/0xed0 [ 1908.110583][T27884] ? __alloc_skb+0x208/0xac0 [ 1908.115429][T27884] __alloc_skb+0x208/0xac0 [ 1908.119981][T27884] netlink_ack+0x533/0x1170 [ 1908.124589][T27884] ? kmsan_get_metadata+0x4f/0x180 [ 1908.129837][T27884] netlink_rcv_skb+0x321/0x650 [ 1908.134697][T27884] ? rtnetlink_bind+0x120/0x120 [ 1908.139671][T27884] rtnetlink_rcv+0x50/0x60 [ 1908.144205][T27884] netlink_unicast+0xf9e/0x1100 [ 1908.149164][T27884] ? rtnetlink_net_exit+0x90/0x90 [ 1908.154410][T27884] netlink_sendmsg+0x1248/0x14d0 [ 1908.159453][T27884] ? netlink_getsockopt+0x1440/0x1440 [ 1908.164908][T27884] ____sys_sendmsg+0x12b6/0x1350 [ 1908.169970][T27884] __sys_sendmsg+0x451/0x5f0 [ 1908.174684][T27884] ? kmsan_get_metadata+0x11d/0x180 [ 1908.180112][T27884] ? kmsan_get_metadata+0x11d/0x180 [ 1908.185402][T27884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1908.191314][T27884] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1908.197487][T27884] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1908.203314][T27884] __se_sys_sendmsg+0x97/0xb0 [ 1908.208093][T27884] __x64_sys_sendmsg+0x4a/0x70 [ 1908.212965][T27884] do_syscall_64+0xb8/0x160 [ 1908.217589][T27884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1908.223554][T27884] RIP: 0033:0x45b399 [ 1908.227646][T27884] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1908.247331][T27884] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1908.256025][T27884] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1908.264088][T27884] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1908.272173][T27884] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1908.280223][T27884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1908.288390][T27884] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000000000b 10:11:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:11:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa2040, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r9 = accept4(r8, 0x0, &(0x7f0000000040), 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000080)=0x10000000000000, 0x8) 10:11:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x10, 0x5, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe0, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff0001}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x11}, 0x4000004) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:11:07 executing program 2: syz_emit_ethernet(0x285, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 10:11:07 executing program 0 (fault-call:4 fault-nth:12): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) [ 1909.208427][T14272] tipc: TX() has been purged, node left! 10:11:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, 0x401, 0x1, 0x3, 0x2, 0x4e, 0x1d}, &(0x7f0000000100)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1909.560932][T28247] FAULT_INJECTION: forcing a failure. [ 1909.560932][T28247] name failslab, interval 1, probability 0, space 0, times 0 [ 1909.574159][T28247] CPU: 0 PID: 28247 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1909.582914][T28247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1909.593031][T28247] Call Trace: [ 1909.596431][T28247] dump_stack+0x1c9/0x220 [ 1909.600863][T28247] should_fail+0xa4e/0xa60 [ 1909.605384][T28247] __should_failslab+0x255/0x270 [ 1909.610456][T28247] should_failslab+0x29/0x70 [ 1909.615157][T28247] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1909.621168][T28247] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 1909.626729][T28247] ? netlink_ack+0x533/0x1170 [ 1909.631538][T28247] ? netlink_ack+0x533/0x1170 [ 1909.636325][T28247] __alloc_skb+0x2fd/0xac0 [ 1909.640849][T28247] ? netlink_ack+0x533/0x1170 [ 1909.645651][T28247] netlink_ack+0x533/0x1170 [ 1909.650396][T28247] ? kmsan_get_metadata+0x4f/0x180 [ 1909.655910][T28247] netlink_rcv_skb+0x321/0x650 [ 1909.660772][T28247] ? rtnetlink_bind+0x120/0x120 [ 1909.665845][T28247] rtnetlink_rcv+0x50/0x60 [ 1909.670372][T28247] netlink_unicast+0xf9e/0x1100 [ 1909.675304][T28247] ? rtnetlink_net_exit+0x90/0x90 [ 1909.680407][T28247] netlink_sendmsg+0x1248/0x14d0 [ 1909.685429][T28247] ? netlink_getsockopt+0x1440/0x1440 [ 1909.690873][T28247] ____sys_sendmsg+0x12b6/0x1350 [ 1909.696076][T28247] __sys_sendmsg+0x451/0x5f0 [ 1909.700755][T28247] ? kmsan_get_metadata+0x11d/0x180 [ 1909.706144][T28247] ? kmsan_get_metadata+0x11d/0x180 [ 1909.711415][T28247] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1909.717304][T28247] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1909.723465][T28247] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1909.729416][T28247] __se_sys_sendmsg+0x97/0xb0 [ 1909.734170][T28247] __x64_sys_sendmsg+0x4a/0x70 [ 1909.739127][T28247] do_syscall_64+0xb8/0x160 [ 1909.743827][T28247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1909.749792][T28247] RIP: 0033:0x45b399 [ 1909.753754][T28247] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1909.773617][T28247] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1909.782210][T28247] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1909.790248][T28247] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1909.798266][T28247] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:11:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000002900)=r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x4e21, @multicast2}}}, 0x88) [ 1909.806407][T28247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1909.814455][T28247] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000000000c 10:11:08 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) [ 1910.263205][T28544] FAULT_INJECTION: forcing a failure. [ 1910.263205][T28544] name failslab, interval 1, probability 0, space 0, times 0 [ 1910.276866][T28544] CPU: 1 PID: 28544 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1910.285636][T28544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1910.295915][T28544] Call Trace: [ 1910.299305][T28544] dump_stack+0x1c9/0x220 [ 1910.303747][T28544] should_fail+0xa4e/0xa60 [ 1910.308471][T28544] __should_failslab+0x255/0x270 [ 1910.313690][T28544] should_failslab+0x29/0x70 [ 1910.318390][T28544] kmem_cache_alloc_node+0xfd/0xed0 [ 1910.323714][T28544] ? __alloc_skb+0x208/0xac0 [ 1910.328694][T28544] __alloc_skb+0x208/0xac0 [ 1910.333219][T28544] netlink_sendmsg+0x7d3/0x14d0 [ 1910.338199][T28544] ? netlink_getsockopt+0x1440/0x1440 [ 1910.343673][T28544] ____sys_sendmsg+0x12b6/0x1350 [ 1910.348859][T28544] __sys_sendmsg+0x451/0x5f0 [ 1910.353580][T28544] ? kmsan_get_metadata+0x11d/0x180 [ 1910.358884][T28544] ? kmsan_get_metadata+0x11d/0x180 [ 1910.364196][T28544] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1910.370117][T28544] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1910.376428][T28544] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1910.382266][T28544] __se_sys_sendmsg+0x97/0xb0 [ 1910.387023][T28544] __x64_sys_sendmsg+0x4a/0x70 [ 1910.391867][T28544] do_syscall_64+0xb8/0x160 [ 1910.396732][T28544] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1910.402702][T28544] RIP: 0033:0x45b399 [ 1910.406668][T28544] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1910.426424][T28544] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1910.434918][T28544] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1910.442946][T28544] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1910.451239][T28544] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 10:11:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) [ 1910.459302][T28544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1910.467484][T28544] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000000 10:11:08 executing program 0 (fault-call:4 fault-nth:13): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000001940)={0x0, @in6={{0xa, 0x4e24, 0xa0ad, @ipv4={[], [], @multicast2}, 0x67c9f5bc}}, [0x6, 0x6, 0xff, 0xec, 0x100000000, 0x8, 0x4, 0x6, 0x4, 0x52, 0x4, 0x4034, 0x3f, 0x1, 0xacc]}, &(0x7f00000001c0)=0x100) sendmsg$inet_sctp(r2, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0xa, 0x4e23, 0x5, @mcast2, 0x9}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000002c0)="318d9feba6370d268e749601ef02438b2b56306f07e5b815955569d79bfd99463e4cfa90d2fcd28a9fa1df653dd67a3b40c4db9f45d375dce10ae948db1a8c1db3be3abc4e62cdd16f5a63e7417fe46db52535cb5ddf37bab6b48e536d147691fc214a2731084e2b3f8142e15aec4acdbee0121dc51603aa597645706387d3ccafdce4ecca60ecaf00a97dcb32c5f14a464edc59f03b163c0b37cc879de2d2c1a350d0f2a9f1898152034858e88ee583037e", 0xb2}, {&(0x7f0000000380)="27bff4f7c20b6af2cdde0a15eb955f9c92fd57cc1cc3a5277f4d5751807c8ed02166ea6173feb3328b2a86d269aef348b9538ea348a555e058c2ae2c23ee203733e42ef01beac5362f7264692658769b2d63eaf1feaa8399dbafcdfdec6aeb595f174f763feb8b85a1ad387293f1975c3e52858a69f59ae5d1b7c65f536ebe044b3833080e9f", 0x86}, {&(0x7f00000004c0)="e6ed39212e4fbcde5d96aa7dfcd6c820c20215e213c01d1c5a52583c96f8e201d17179e06f446ceb247d060d0cbb557206e7e9944dbc394605b6613645199a2e48f7ce3ebb1f445f3e4008e03ea5e4d577acc944dad5a8c94aa1c6950ab855d97232c3deaa660a4f5f49323b66aa09292004d729f81178859ec2a7c3dddff49856c614d42d101c38b539297ce995f98a8b0bbf085981c29b73c50e6e3cc2f042281bd36bef8397bb929977c2", 0xac}, {&(0x7f00000006c0)="b9bca69b179cfa9bc7184c2643f295f9eff89a7852f5443a3eee14264f5e83475150a49bad83676bc17e48d1d6d9f864f258f7baab0a570f17a5a3799f39b5c8885b123b38e276ccc2665056dd94f4002cd2747f0744f8846c4c36d39e0fa6ccf27f2a113839dd263969ee541ec3112596d2f390b5cebaf72a43e8c7ef3d85fa258dfcc7aa50772a2400bad26fe4a7b8eeb94433e32520b90bd1a458409c83ef146a", 0xa2}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="0385e92f038896c109361e5db8ba3430f344640b6d982c37011e75b089b91666e17d69f74b8032f49cedb5ecdac60322cddc461ede604695cefe3737ab922bc6d329eb108f82c84bb59c44c643a81081f48b5cf3c720bb2bde7ce5db6658eb24e13fea117610a3ac1a2424143d1b89d497950afc954053b894e7841f12f7b99b5750522216a599bfcd44d85c7b704ea5dbfe2604e6af02007e288d5db2aeff0656cd2e7604cc5f1031ba6dc6f9cbfe550306162f3b07ee80fd62d2baad91f6c07f4ce232ecea03dce300c08979c66f24d9d8fc0a6f", 0xd5}, {&(0x7f0000001880)="9d1968832beafe93041da9c7ef89a260b6e24ebddca7e69080b39d7b43102ad20bb505f929ce05e209252f2d89807cbc30cc6e42217fb6797504dbee2c3a70d902cbd0573224a702e17959a704c908699f31eb2c3a0aa63d923a3fe5b1973f9d8c57e49e73e58f27c347679e237fa0e0995a5666d26e9fa80f58606cdf6ba58fa20e871f98a3704a3a828221", 0x8c}], 0x7, &(0x7f0000001a40)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8000, 0x3, 0xfbc4}}, @init={0x18, 0x84, 0x0, {0x4, 0x40, 0xff, 0xffff}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x3, 0x8004, 0x7, 0x1, 0x2, 0x3, 0x400, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xd0, 0x4}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in6=@mcast1, 0x4e20, 0x8, 0x4e21, 0xfec, 0x2, 0x80, 0x0, 0x84, r5, r6}, {0xf7, 0x6, 0x9, 0x33c2, 0x100400, 0xffffffff, 0x8, 0xfffffffffffffff7}, {0xdfc, 0x7, 0x2, 0x7}, 0x0, 0x6e6bb2, 0x1, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4d6, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x3e}, 0x34ff, 0x4, 0x2, 0x5d, 0x8, 0x8, 0x6}}, 0xe8) 10:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r1, 0x2007fff) pause() sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:11:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:09 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3d) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x1b0, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x33}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb75}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f3e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c40}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000200)={r6, 0x2}) r7 = getpgid(0x0) pidfd_open(r7, 0x0) getpgid(r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x9e, 0x80, 0x3, 0x4, 0x0, 0x7fff, 0x88400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xfffffffffffffff9, 0x9}, 0x300, 0xf0f, 0xffffff7a, 0x3, 0x2, 0x7, 0x74b}, r7, 0x5, r9, 0x0) write$binfmt_aout(r10, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/2061], 0x80d) fcntl$getownex(r2, 0x10, &(0x7f0000000ec0)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016427d00686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c000780080008400000005e050005000a0000000500010007000000"], 0x5c}}, 0x0) lsetxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x8, "6b3a720a9f390c1b9d"}, 0xb, 0x1) [ 1911.199932][T28806] FAULT_INJECTION: forcing a failure. [ 1911.199932][T28806] name failslab, interval 1, probability 0, space 0, times 0 [ 1911.212911][T28806] CPU: 1 PID: 28806 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1911.221657][T28806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1911.231782][T28806] Call Trace: [ 1911.235264][T28806] dump_stack+0x1c9/0x220 [ 1911.240001][T28806] should_fail+0xa4e/0xa60 [ 1911.244590][T28806] __should_failslab+0x255/0x270 [ 1911.249656][T28806] should_failslab+0x29/0x70 [ 1911.254358][T28806] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1911.260353][T28806] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 1911.265896][T28806] ? netlink_sendmsg+0x7d3/0x14d0 [ 1911.271033][T28806] ? netlink_sendmsg+0x7d3/0x14d0 [ 1911.276171][T28806] __alloc_skb+0x2fd/0xac0 [ 1911.280679][T28806] ? netlink_sendmsg+0x7d3/0x14d0 [ 1911.285809][T28806] netlink_sendmsg+0x7d3/0x14d0 [ 1911.293762][T28806] ? netlink_getsockopt+0x1440/0x1440 [ 1911.299362][T28806] ____sys_sendmsg+0x12b6/0x1350 [ 1911.304448][T28806] __sys_sendmsg+0x451/0x5f0 [ 1911.309199][T28806] ? kmsan_get_metadata+0x11d/0x180 [ 1911.314625][T28806] ? kmsan_get_metadata+0x11d/0x180 [ 1911.319923][T28806] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1911.325913][T28806] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1911.332107][T28806] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1911.338046][T28806] __se_sys_sendmsg+0x97/0xb0 [ 1911.342903][T28806] __x64_sys_sendmsg+0x4a/0x70 [ 1911.347864][T28806] do_syscall_64+0xb8/0x160 [ 1911.352508][T28806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1911.358469][T28806] RIP: 0033:0x45b399 [ 1911.362469][T28806] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1911.382453][T28806] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1911.390988][T28806] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1911.399165][T28806] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1911.407243][T28806] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1911.415359][T28806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1911.418930][T28803] FAULT_INJECTION: forcing a failure. [ 1911.418930][T28803] name failslab, interval 1, probability 0, space 0, times 0 [ 1911.423788][T28806] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000001 [ 1911.444604][T28803] CPU: 0 PID: 28803 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1911.453359][T28803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1911.463488][T28803] Call Trace: [ 1911.466899][T28803] dump_stack+0x1c9/0x220 [ 1911.471347][T28803] should_fail+0xa4e/0xa60 [ 1911.475970][T28803] __should_failslab+0x255/0x270 [ 1911.481014][T28803] should_failslab+0x29/0x70 [ 1911.485699][T28803] kmem_cache_alloc+0xd0/0xd70 [ 1911.490741][T28803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1911.496672][T28803] ? skb_clone+0x328/0x5d0 [ 1911.501152][T28803] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1911.507412][T28803] ? kmsan_get_metadata+0x11d/0x180 [ 1911.512841][T28803] skb_clone+0x328/0x5d0 [ 1911.517239][T28803] netlink_deliver_tap+0x788/0xeb0 [ 1911.522711][T28803] netlink_unicast+0xa34/0x1100 [ 1911.527653][T28803] netlink_ack+0x10b4/0x1170 [ 1911.532515][T28803] netlink_rcv_skb+0x321/0x650 [ 1911.537479][T28803] ? rtnetlink_bind+0x120/0x120 [ 1911.542422][T28803] rtnetlink_rcv+0x50/0x60 [ 1911.546915][T28803] netlink_unicast+0xf9e/0x1100 [ 1911.551861][T28803] ? rtnetlink_net_exit+0x90/0x90 [ 1911.556956][T28803] netlink_sendmsg+0x1248/0x14d0 [ 1911.561959][T28803] ? netlink_getsockopt+0x1440/0x1440 [ 1911.567400][T28803] ____sys_sendmsg+0x12b6/0x1350 [ 1911.572423][T28803] __sys_sendmsg+0x451/0x5f0 [ 1911.577103][T28803] ? kmsan_get_metadata+0x11d/0x180 [ 1911.582375][T28803] ? kmsan_get_metadata+0x11d/0x180 [ 1911.587643][T28803] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1911.593534][T28803] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1911.599672][T28803] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1911.605467][T28803] __se_sys_sendmsg+0x97/0xb0 [ 1911.610220][T28803] __x64_sys_sendmsg+0x4a/0x70 [ 1911.615396][T28803] do_syscall_64+0xb8/0x160 [ 1911.620228][T28803] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1911.626181][T28803] RIP: 0033:0x45b399 [ 1911.630137][T28803] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1911.649798][T28803] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1911.658278][T28803] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1911.666313][T28803] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1911.674469][T28803] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1911.682507][T28803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1911.690534][T28803] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000000000d [ 1911.772206][T28852] tipc: Enabling of bearer rejected, failed to enable media [ 1911.824272][T28852] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:11:10 executing program 1 (fault-call:4 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:10 executing program 0 (fault-call:4 fault-nth:14): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes-generic)\x00'}, 0x58) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x4e23, @remote}}}, 0x88) gettid() r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9e227d1f3124ee0659e92d1b05"}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "35e50b264d046a54"}, @NL80211_KEY_SEQ={0x7, 0x4, "85c22b"}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "83c8ed7d9aa438afab46d4caa4"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x64}, 0x1, 0x0, 0x0, 0x4080000}, 0x4040010) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1912.321710][T29110] FAULT_INJECTION: forcing a failure. [ 1912.321710][T29110] name failslab, interval 1, probability 0, space 0, times 0 [ 1912.334917][T29110] CPU: 0 PID: 29110 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1912.343771][T29110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1912.353894][T29110] Call Trace: [ 1912.357309][T29110] dump_stack+0x1c9/0x220 [ 1912.361756][T29110] should_fail+0xa4e/0xa60 [ 1912.366401][T29110] __should_failslab+0x255/0x270 [ 1912.371466][T29110] should_failslab+0x29/0x70 [ 1912.376176][T29110] kmem_cache_alloc+0xd0/0xd70 [ 1912.381050][T29110] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1912.387072][T29110] ? skb_clone+0x328/0x5d0 [ 1912.391709][T29110] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1912.397863][T29110] ? should_fail+0x177/0xa60 [ 1912.402653][T29110] ? kmsan_get_metadata+0x11d/0x180 [ 1912.408093][T29110] skb_clone+0x328/0x5d0 [ 1912.412487][T29110] netlink_deliver_tap+0x788/0xeb0 [ 1912.417669][T29110] ? __netlink_lookup+0x8b9/0x980 [ 1912.422787][T29110] ? kmsan_set_origin_checked+0x95/0xf0 [ 1912.428434][T29110] netlink_unicast+0xe87/0x1100 [ 1912.433372][T29110] netlink_sendmsg+0x1248/0x14d0 [ 1912.438403][T29110] ? netlink_getsockopt+0x1440/0x1440 [ 1912.443857][T29110] ____sys_sendmsg+0x12b6/0x1350 [ 1912.448900][T29110] __sys_sendmsg+0x451/0x5f0 [ 1912.453563][T29110] ? kmsan_get_metadata+0x11d/0x180 [ 1912.458863][T29110] ? kmsan_get_metadata+0x11d/0x180 [ 1912.464168][T29110] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1912.470057][T29110] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1912.476209][T29110] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1912.482131][T29110] __se_sys_sendmsg+0x97/0xb0 [ 1912.486874][T29110] __x64_sys_sendmsg+0x4a/0x70 [ 1912.491707][T29110] do_syscall_64+0xb8/0x160 [ 1912.496423][T29110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1912.502363][T29110] RIP: 0033:0x45b399 [ 1912.506317][T29110] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1912.526237][T29110] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1912.534820][T29110] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1912.542855][T29110] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1912.551107][T29110] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1912.559141][T29110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1912.567172][T29110] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000002 [ 1912.640300][T29137] FAULT_INJECTION: forcing a failure. [ 1912.640300][T29137] name failslab, interval 1, probability 0, space 0, times 0 [ 1912.653241][T29137] CPU: 0 PID: 29137 Comm: syz-executor.0 Not tainted 5.5.0-rc5-syzkaller #0 [ 1912.661981][T29137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1912.672106][T29137] Call Trace: [ 1912.675509][T29137] dump_stack+0x1c9/0x220 [ 1912.679993][T29137] should_fail+0xa4e/0xa60 [ 1912.684543][T29137] __should_failslab+0x255/0x270 [ 1912.689600][T29137] should_failslab+0x29/0x70 [ 1912.694294][T29137] kmem_cache_alloc+0xd0/0xd70 [ 1912.699165][T29137] ? skb_clone+0x328/0x5d0 [ 1912.703689][T29137] ? kmsan_get_metadata+0x11d/0x180 [ 1912.709042][T29137] skb_clone+0x328/0x5d0 [ 1912.713413][T29137] dev_queue_xmit_nit+0x502/0x1270 [ 1912.718628][T29137] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1912.724559][T29137] dev_hard_start_xmit+0x20f/0xab0 [ 1912.729788][T29137] ? kmsan_get_metadata+0x11d/0x180 [ 1912.735081][T29137] __dev_queue_xmit+0x37de/0x4220 [ 1912.740209][T29137] ? kmsan_get_metadata+0x11d/0x180 [ 1912.745515][T29137] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1912.751435][T29137] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1912.757695][T29137] ? skb_clone+0x404/0x5d0 [ 1912.762197][T29137] dev_queue_xmit+0x4b/0x60 [ 1912.766803][T29137] netlink_deliver_tap+0x9ed/0xeb0 [ 1912.772028][T29137] netlink_unicast+0xa34/0x1100 [ 1912.776979][T29137] netlink_ack+0x10b4/0x1170 [ 1912.781675][T29137] netlink_rcv_skb+0x321/0x650 [ 1912.787734][T29137] ? rtnetlink_bind+0x120/0x120 [ 1912.792666][T29137] rtnetlink_rcv+0x50/0x60 [ 1912.797204][T29137] netlink_unicast+0xf9e/0x1100 [ 1912.802136][T29137] ? rtnetlink_net_exit+0x90/0x90 [ 1912.807252][T29137] netlink_sendmsg+0x1248/0x14d0 [ 1912.812279][T29137] ? netlink_getsockopt+0x1440/0x1440 [ 1912.817727][T29137] ____sys_sendmsg+0x12b6/0x1350 [ 1912.822755][T29137] __sys_sendmsg+0x451/0x5f0 [ 1912.827464][T29137] ? kmsan_get_metadata+0x11d/0x180 [ 1912.832748][T29137] ? kmsan_get_metadata+0x11d/0x180 [ 1912.838057][T29137] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1912.843939][T29137] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1912.850080][T29137] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1912.855986][T29137] __se_sys_sendmsg+0x97/0xb0 [ 1912.860713][T29137] __x64_sys_sendmsg+0x4a/0x70 [ 1912.865543][T29137] do_syscall_64+0xb8/0x160 [ 1912.870215][T29137] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1912.876256][T29137] RIP: 0033:0x45b399 [ 1912.880223][T29137] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1912.899888][T29137] RSP: 002b:00007f6f98f20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1912.908366][T29137] RAX: ffffffffffffffda RBX: 00007f6f98f216d4 RCX: 000000000045b399 [ 1912.916393][T29137] RDX: 0000000020000818 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1912.924423][T29137] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1912.932704][T29137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 10:11:10 executing program 2: socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x800000000000000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x9) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40305839, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x0) unshare(0x60040000) 10:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendfile(r1, r2, 0x0, 0x5) [ 1912.940734][T29137] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000000000e 10:11:11 executing program 0 (fault-call:4 fault-nth:15): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1913.422800][T29196] IPVS: ftp: loaded support on port[0] = 21 10:11:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'bond0\x00', &(0x7f0000000080)=@ethtool_eee={0x44, 0x1, 0x1f, 0x1, 0x8, 0x0, 0x5, 0x1, [0x10001, 0xfffffff8]}}) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:11 executing program 1 (fault-call:4 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) [ 1914.016821][T29305] FAULT_INJECTION: forcing a failure. [ 1914.016821][T29305] name failslab, interval 1, probability 0, space 0, times 0 [ 1914.029858][T29305] CPU: 1 PID: 29305 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1914.038610][T29305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1914.048739][T29305] Call Trace: [ 1914.052141][T29305] dump_stack+0x1c9/0x220 [ 1914.056594][T29305] should_fail+0xa4e/0xa60 [ 1914.063037][T29305] __should_failslab+0x255/0x270 [ 1914.068264][T29305] should_failslab+0x29/0x70 [ 1914.072955][T29305] kmem_cache_alloc+0xd0/0xd70 [ 1914.077827][T29305] ? skb_clone+0x328/0x5d0 [ 1914.082349][T29305] ? kmsan_get_metadata+0x11d/0x180 [ 1914.087775][T29305] skb_clone+0x328/0x5d0 [ 1914.092329][T29305] dev_queue_xmit_nit+0x502/0x1270 [ 1914.097545][T29305] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1914.103570][T29305] dev_hard_start_xmit+0x20f/0xab0 [ 1914.108921][T29305] ? kmsan_get_metadata+0x11d/0x180 [ 1914.114218][T29305] __dev_queue_xmit+0x37de/0x4220 [ 1914.119464][T29305] ? kmsan_get_metadata+0x11d/0x180 [ 1914.124766][T29305] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1914.130671][T29305] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1914.136943][T29305] ? skb_clone+0x404/0x5d0 [ 1914.141572][T29305] dev_queue_xmit+0x4b/0x60 [ 1914.146200][T29305] netlink_deliver_tap+0x9ed/0xeb0 [ 1914.151517][T29305] ? __netlink_lookup+0x8b9/0x980 [ 1914.156674][T29305] netlink_unicast+0xe87/0x1100 [ 1914.161748][T29305] netlink_sendmsg+0x1248/0x14d0 [ 1914.166797][T29305] ? netlink_getsockopt+0x1440/0x1440 [ 1914.172362][T29305] ____sys_sendmsg+0x12b6/0x1350 [ 1914.177427][T29305] __sys_sendmsg+0x451/0x5f0 [ 1914.182259][T29305] ? kmsan_get_metadata+0x11d/0x180 [ 1914.187554][T29305] ? kmsan_get_metadata+0x11d/0x180 [ 1914.192959][T29305] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1914.198959][T29305] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1914.205259][T29305] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1914.211198][T29305] __se_sys_sendmsg+0x97/0xb0 [ 1914.215968][T29305] __x64_sys_sendmsg+0x4a/0x70 [ 1914.220825][T29305] do_syscall_64+0xb8/0x160 [ 1914.225465][T29305] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1914.231431][T29305] RIP: 0033:0x45b399 [ 1914.235422][T29305] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1914.255199][T29305] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1914.263718][T29305] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1914.271772][T29305] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1914.279833][T29305] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1914.287911][T29305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1914.295966][T29305] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000003 10:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) recvmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/129, 0x81}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f00000004c0)=""/243, 0xf3}], 0x3, &(0x7f00000005c0)=""/73, 0x49}, 0x2100) 10:11:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000000)={0x73, 0xf305, 0x8, 0xfffff000, 0x8c4, 0x10001}) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:11:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x9, 0x1, r6, 0x0, &(0x7f0000000040)={0xec0d8c, 0xfff, [], @p_u32=&(0x7f0000000000)=0xfffffff8}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f00000003c0)="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", &(0x7f00000000c0)="63358892121985d577a1322202fb942faf32e92085fce67a40a6cb9a631da658dc6d049939749ca1bfc5e6f36bf50cb65d659fcaa369c993c767d516d55d78b3c9699891c74e2cf40213fba6d7287a6e8b77c087c53c6b3bb216bdcbc43cad011dced5d9674b8aac352d7adf24e6e03280e583246aeb8f96eab01208efe716d81246852c14e88ac45446", 0x5}, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:12 executing program 1 (fault-call:4 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x6, 0x5, 0x4, 0x2, 0x80, {}, {0x5, 0x0, 0x3, 0x9, 0x1, 0x6, "88d6e506"}, 0x4e6, 0x2, @fd, 0x2, 0x0, r2}) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = eventfd2(0x0, 0x80000) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x4, 0x7, 0x1}) close(0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 1914.894705][T14272] tipc: TX() has been purged, node left! 10:11:13 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x4001, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000f20004010800008b790000000000000009050001000200000008020000000000060500010002000000080005400000007f080004400000000906000640000200000800040000000003ab7fe8fc50cd9588f1d61c8e0726611293a352b2c52100a6d245c2d577edb7d4dada517840fc892990eab307ee6f818e2dfdc1"], 0x4c}}, 0x20040000) r3 = dup(r1) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:11:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = semget(0x3, 0x2, 0xf) semtimedop(r2, &(0x7f0000000240)=[{0x1, 0x1ff, 0x1800}, {0x0, 0x80, 0x1800}, {0x0, 0x6}, {0x2, 0xfff7, 0x1800}], 0x4, &(0x7f0000000280)) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000032001901000000000000000002000000040000001800010014001000040006000c00000000000000000000a786ef00"], 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000600)=""/223, 0xdf) r7 = socket$inet(0x2, 0x2, 0x80) sendmsg(r7, &(0x7f0000000400)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x800002, 0x3, 0x3, 0x4, {0xa, 0x4e24, 0x68, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20b}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000001540)="8e742ada3de45efa96f8146f0e722218377a279793613cfda136e64ac4cda2d41814f8a36f6047ac8ab7ea394c1c3e10840b42ff7f9104c2de42a5a449c6de44614f4201be185d295c6bd567febf7986aee9e2685b1f490002891370cefa11a26e577fa305b49a7d3b6feae38a02ff95ed5769bbcb7a64eaa62e3eb7dbca7ee8fa4113e69c9772cb00390fa3231c3e5d8c6a7172f921b65d44433b0a8636c3d7afe13feb2014efd9cb36764cebff2def071e8c242382c9ad186ea32c198b7d687d158d006482fdc103ab22fca7ca7b9f92280266decfaa4dc7727c1f4c779b68f28076cfe45da9b40e87c03b441d47dfdc8efd5198ac512eaeaf586e4fd1085b78e1976c2835a33e61291286775793046e324a53895a73c6451a238c5f58b54d1394e7d6e8c1da36aafd224aa384d3800006f297dac7438b745f58bd8f8f076583ec4024dee25caaf818729bfe9f5c380be54613b66e81ed191ad8b4f7e06844689e3f95ec7269b3af3fdb8cc66be751873cae74e770b199dc40400cb6393ec9c838cbc5096ef647315b8bd687aa737bee95e484e50b94713e2c37a9602deac7b0ef5f9ea6e1f0717016bec4fc72ba819de62f2fea", 0x1b5}, {&(0x7f00000002c0)="06b4b0c81237cf40e1b1504a2fded9df7c074a4387e41c5c629e273203b4bff51dd8628afd324f9b8fca6437adab55e0e639c57b8aeb30f1", 0x38}, {&(0x7f0000000800)="884bbf18c92d2c757b56d0920e4ab802dfd74931bd724ebc144ae0279b65ed13002bf26efaf2ddf1ddb598095bcfeda37dea04ea35d9a7dcc6f62b8f294dc6036fb90b803c064b769c80116558e8b04a34294a5ee02d90910d753b363d742b9a646a", 0x62}, {&(0x7f0000000880)="af30b95720008b7a3f03be9f11e24f5ede6df32f67da8cd05c6a4608911f146d59bc2046b3b22ae274a9c629136855376c45cdd1ecc651a7acd5123352263725e1069e49ac0d0cd55bb995afdac0c2eac4db04c789456a6eb7838255de0df72cc49e725d991d6a4075dca41e04361b2b040c6123f9f14f3b17af42b30907a999d649619e2fefd411a995547cfed86b2b538d1c414fd8693cc6f2cf7eacd26656ba94", 0xa2}, {&(0x7f0000001480)="f6a5c5cb05a4d17079893914a5e349455d7183e820f00e86dcaccb818ee4424a0c2d57cb133eb0158e9712eccab4e764d9d219f17b417c860baa538c5c0694212ae451189751519d52b47a41918e8fd8590de41c7624740e662fbddac388a67d83ae5955aca5c1fbfe65e49f50669fa1e4ce2e4f5718b6438042970b6824de68b4f6cae0e075880711b0192f38fec5eafc790927d6f9092bd280b260c8b0a338", 0xa0}, {&(0x7f0000000a00)="2e5bbff59cad468126e48fb1ba7b081d77c9111453df755d67004befab13486904a5dbec11a9875c176acdb11574e7e929701eb705a1cd8df7054570c61d0d8d99a319b42503295ff71b8d9ca8b52698e9587694671eec5a041ec3938d3ad8972bce105ba3d0552f04d3033581ba82232d481a321193b28feec56ef681149e5234386a20ec5fbb28d2cbd26b26666890f6f2464164d483b5eb4f54b11ab47462e455b2ee27dceb918d52d8907f521b8aec7b1f9c10b61be2a7b70de5606b68579d1e56fcbd4023a10b96d8", 0xcb}, {&(0x7f0000000b00)="1f144669acd1b369f857c1902e1c38aa409d1bf3d503bb2db61c3ee82f1b09f8dd4491e4502e93884db764a6d57fd64f5561b9720a22538ab2ad42f2d525df6f28faf6c8bf29f9444ff5b2e03bb0b145f54721366822f6a33d53ca5a2fb3c937e3a5d34aad6c0b2616e11937b0806440575c93f09a311f5ad939d2c4d6323617c5b963abd76cdb5d290b65956439aab48b81517e0851542a08b03609e64cd8f7a9901aae", 0xa4}, {&(0x7f0000000bc0)="9bfd19cd77309c52ecfbf800d1661f682cbfb79c4fe967e7d04fb60277eb742795f992723369015bfb7811264b6f4419cfffd7420890a48a84f03a55b4d45fc18d32a5261fa878872517e68f914d90169af030878a005242d2ee50778d2cdcd96a0ba430efd822de", 0x68}, {&(0x7f0000000c40)="288419c25f4b7ce522767893f50ac432195d6f5c0e66814379447c5045ee4af6dbe235ee8047028f49f335aed8e43371d7dde6198882478c71cb9952a98dc87ea69c89bb275f28ef461980dd957f74449f3aecaca3393a49bcef399867c002c48649d2b57ebb3f461918fc9b7ddd497f338cf9c5049f0d390283680f1dbce2f31522a0741921de4feff5471fb4b3d2034b62935b30c98870b081f892602161ad35f59a3598f0f714849b2846113ad624681e896bc136bab6bce2c0af84f45ee8591c2b117750f4f0adffd012b7819361699cdfd663062a04f6059b1ede621b1c08660f772f16bd367829", 0xea}], 0x9, &(0x7f0000000e00)=[{0x108, 0x84, 0x7fffffff, "f5818167e0252289e2ad193c9593de70035bff884744f3dd6ec67d97e3006834772793476a6da987cb4c9638faf70e9551d4fba260783772fb7e46a49c2aaa4657d89619413bd1902edaa45aab245323499e1ff7c9a10fe7536d3d2520b7ea807435b888d51d8f37753da7d959557831eb0b4391450593a8d677653dcb73a4ecef97d3ead23e02f13dae4d4fb64d502cd7a9477e46b6d9bbd54c9ab86916902f2ba5f865a9faf439b4858afe6e1c52cae035c1c944c634f7e262a55baed1104c351b8d86689769150350a9c69a708c7b9314f7c749aec1943188066ea05c5a8512397ac74203e5df71ed33016cb6600ddd52741688f2"}, {0xd8, 0x0, 0x80000001, "a8152d02491794ca2c8be380c62edf5c6852b696279a7556d5ae35270512da05b7fa00586a3e4cb3e04d96bb4271c41bb11738a5c25d5c2b0d246a9f1d2e3dca5c21ba4708c8bf8c95e095ccb13547a91b680792b35ebd0bb30e66505543fb6b7dd3f4b4c9930115cd88a205d960f9072bc34c0736eca6d14c0e5a9ccfbcad3b5031db3ce175dec4f8ad405bbc97229d70b71e4316e0d75736cf9742bf1bc62a53d446c55c75459174f9e1595daaaf093a78d9ee9a2f256028c438b7d94204789c81cb084c7d"}, {0xe0, 0x108, 0x1, "986acfe7caf50ec95449d3d47210e3a232b3a93dc3e335a5a1274def4b4fcc31ee2d9a454f4873cc1efd89dc67e2066fb2967736272b6561ed680a41b426d6efd7e3eb526a67a1008b63459a3da9ef8ee15db09ff043c587ce26a325d505e2edbc398e61c2071e2317e6789bb1480ce2fa143254ae296cd35b24e1a118478467fc666bff75b38d1eb15e0a74c3a6b6c911fc8d2a1c960cd64749a244c1589efbf4c418e792385a7facb1880b3951888c4f9530f68f02383d09460569322091a9ddb1a913afdcf4256994d7eaa21370b8"}, {0xf8, 0x101, 0x4, "f4ea6509bae5221d7655adb0e382b694b1ccd9d1e067910f9668250f6dcd39821ab0e8c44d470ae2865eb123f52fd5acd53ee0dac01cbb6ba9d2d808a35b190a97230049ba2a20796983f8992fcf5e0b3ede1f77f5c59698288e7e03cdfecb8c1adca74817c738f65cac2d0a8d0bbd9b391b8dea416376407b55676eb84ac725d3d215d1bde6552a0b713422cbccf66e82feabe73f5db4ff3d734133f55225849cd9a88e9b81f88306681fda7ee5e687546c4fc20e2c7d2a68b4160a7dbaa994ded1a3a2031f1bc793b5c492ede2847c70a7579b5d56f6f41d8326deec3acc436ccb"}, {0x100, 0x101, 0x9, "2e456174e6239770eaedcb97f8b2dc6e698905ff618920eabd8b21be44a64e91506e8a1733492d617537b916d13fe9aec6b10a599a8a2dd3d90b2bde17cd54cce0badb941fe96d95ff9e78e51e67d48fe8eedd150791d6027730d4d9afc0b3b05fda2bb04d563fc6740eff673ec6f83e2aa3c940649c88cf802f3e6f86c2bea463f6c20343f31eabc1b44904ffa92af8a36d6d57902544d7badace4628454a76370c949af945e2f973f099ff67cf5569c76df4435ece4d78182d8b4e458cbcb500134fae6004bbaffe4d1770b92e93843c6b4df1c9099326b2e610687dd31cb70b091dee2f1c7a9231e47c"}, {0xc0, 0x115, 0x78, "39881a8f8456df8b4402032045de1d1389e0674ed7dbe91cbfbf89694315ff6a1bd7e75336976e65698c1ae710732430d6b3ce88aee9603c5b6797b72c5cf4a2cc5d69fbd1fd6378432d73629364d4dbb65f28a15bd4a6d08d09ea00e1fd5109fe3fdd4f22f8cd44c8b45183b400aaa546bb2ee2c7c983066e2c11bc209ab360f9ac962b75bdeb77dcc1e0387a0c3e6d6837123fd5d8acd22b729d79dcb42cb76bf2cb96d063b0cc1f27781942"}, {0x100, 0x10b, 0x7fffffff, "d250172bbefa8f9d239469038260688438267932227e46433eafc6b4ddc48f8ab3cba06a8a084dd3773744741ce7392190f907870c57f3d58928268bbde441d502d22ef0c045ed3879860f873e9ba6c4560f2a8b254d2dec973d1accf8981280972787bd1e87acaf0ad9ea553ffbc39ba4a610beb065c279485412bcebae78e22336afc6e217c733f6cf961b63aef2293deb1428d4b3900022535e18552342647dfab6ce5ee0d248f004b0dc4f2792fed36b5ee70595c2f4ec0a7548d4d43cad51ba51e43e209463d2dced266e181456ddb728f069c814d53065acfcb5a6993d8dcb3ad2053a11477462f056a2"}], 0x678}, 0x40084) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x28, r6, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x134, r6, 0x110, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xed, 0xac, "6f04c5536b3cb72564d2ecc3ef8e8798d4964b08ca021e522dc1746a85d34239d26b66270f534961c0a20b33c3b38b83bfe63733e1123501d66d0af991e164597972b05140c111e3d845adef97c335336230f33d26f1b59ce010394aeb9c4d76e0b69bced3e162ae8996553f386d6cc6326d2624f603dcba870aaf5d0ead3ebf4b9cf41fc3d3a3b683d13a0a3c9365515c63053a3fc07773f7d233d9186d8627f25ee699146ef784b217aa92773470b2263bc87855bacd8c58d34dbe40d06ef72b34d6beedd9733fc171ea2f83326ff013b656354e393e51631f567f8defc17d51cbb78cf3cafac8b1"}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xc6}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xffff}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0xc4) [ 1915.117584][T29713] FAULT_INJECTION: forcing a failure. [ 1915.117584][T29713] name failslab, interval 1, probability 0, space 0, times 0 [ 1915.131075][T29713] CPU: 0 PID: 29713 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1915.139840][T29713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1915.150077][T29713] Call Trace: [ 1915.154144][T29713] dump_stack+0x1c9/0x220 [ 1915.158572][T29713] should_fail+0xa4e/0xa60 [ 1915.163081][T29713] __should_failslab+0x255/0x270 [ 1915.168376][T29713] should_failslab+0x29/0x70 [ 1915.173054][T29713] kmem_cache_alloc_node+0xfd/0xed0 [ 1915.178341][T29713] ? __alloc_skb+0x208/0xac0 [ 1915.183007][T29713] __alloc_skb+0x208/0xac0 [ 1915.187679][T29713] netlink_ack+0x533/0x1170 [ 1915.192255][T29713] ? kmsan_get_metadata+0x4f/0x180 [ 1915.197611][T29713] netlink_rcv_skb+0x321/0x650 [ 1915.202454][T29713] ? rtnetlink_bind+0x120/0x120 [ 1915.207402][T29713] rtnetlink_rcv+0x50/0x60 [ 1915.212037][T29713] netlink_unicast+0xf9e/0x1100 [ 1915.216966][T29713] ? rtnetlink_net_exit+0x90/0x90 [ 1915.222083][T29713] netlink_sendmsg+0x1248/0x14d0 [ 1915.227265][T29713] ? netlink_getsockopt+0x1440/0x1440 [ 1915.232852][T29713] ____sys_sendmsg+0x12b6/0x1350 [ 1915.237882][T29713] __sys_sendmsg+0x451/0x5f0 [ 1915.242810][T29713] ? kmsan_get_metadata+0x11d/0x180 [ 1915.248181][T29713] ? kmsan_get_metadata+0x11d/0x180 [ 1915.253439][T29713] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1915.259397][T29713] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1915.265560][T29713] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1915.271367][T29713] __se_sys_sendmsg+0x97/0xb0 [ 1915.276110][T29713] __x64_sys_sendmsg+0x4a/0x70 [ 1915.280945][T29713] do_syscall_64+0xb8/0x160 [ 1915.285537][T29713] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1915.291598][T29713] RIP: 0033:0x45b399 [ 1915.295559][T29713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1915.315236][T29713] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1915.323732][T29713] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1915.331885][T29713] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1915.340024][T29713] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1915.348080][T29713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1915.356107][T29713] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000004 [ 1915.581978][T29838] openvswitch: netlink: IP tunnel dst address not specified 10:11:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x8800) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x2, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = dup3(r4, r4, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000140)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r6, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) r7 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r9, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r9}, 0x14) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, r6, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffa}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004080}, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xfffff4f3, 0x0, 0x0, 0x1d, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff21d735bd90f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) 10:11:14 executing program 1 (fault-call:4 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) [ 1915.954446][T29865] openvswitch: netlink: IP tunnel dst address not specified [ 1916.133754][T30003] FAULT_INJECTION: forcing a failure. [ 1916.133754][T30003] name failslab, interval 1, probability 0, space 0, times 0 [ 1916.147646][T30003] CPU: 1 PID: 30003 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1916.156499][T30003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1916.166712][T30003] Call Trace: [ 1916.170116][T30003] dump_stack+0x1c9/0x220 [ 1916.174648][T30003] should_fail+0xa4e/0xa60 [ 1916.179181][T30003] __should_failslab+0x255/0x270 [ 1916.184382][T30003] should_failslab+0x29/0x70 [ 1916.189090][T30003] __kmalloc_node_track_caller+0x1c3/0x1200 [ 1916.195104][T30003] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 1916.200682][T30003] ? netlink_ack+0x533/0x1170 [ 1916.205514][T30003] ? netlink_ack+0x533/0x1170 [ 1916.210408][T30003] __alloc_skb+0x2fd/0xac0 [ 1916.215048][T30003] ? netlink_ack+0x533/0x1170 [ 1916.219853][T30003] netlink_ack+0x533/0x1170 [ 1916.224463][T30003] ? kmsan_get_metadata+0x4f/0x180 [ 1916.229711][T30003] netlink_rcv_skb+0x321/0x650 [ 1916.234722][T30003] ? rtnetlink_bind+0x120/0x120 [ 1916.239697][T30003] rtnetlink_rcv+0x50/0x60 [ 1916.244582][T30003] netlink_unicast+0xf9e/0x1100 [ 1916.249553][T30003] ? rtnetlink_net_exit+0x90/0x90 [ 1916.254778][T30003] netlink_sendmsg+0x1248/0x14d0 [ 1916.259839][T30003] ? netlink_getsockopt+0x1440/0x1440 [ 1916.265303][T30003] ____sys_sendmsg+0x12b6/0x1350 [ 1916.270509][T30003] __sys_sendmsg+0x451/0x5f0 [ 1916.275228][T30003] ? kmsan_get_metadata+0x11d/0x180 [ 1916.280525][T30003] ? kmsan_get_metadata+0x11d/0x180 [ 1916.285828][T30003] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1916.291742][T30003] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1916.297911][T30003] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1916.303772][T30003] __se_sys_sendmsg+0x97/0xb0 [ 1916.308582][T30003] __x64_sys_sendmsg+0x4a/0x70 [ 1916.313599][T30003] do_syscall_64+0xb8/0x160 [ 1916.318228][T30003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1916.324308][T30003] RIP: 0033:0x45b399 [ 1916.328303][T30003] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1916.348084][T30003] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1916.356609][T30003] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1916.364798][T30003] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1916.372850][T30003] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1916.380901][T30003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1916.388990][T30003] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000005 10:11:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0xa, 0xff, &(0x7f0000000040)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xffff, 0xc011}, 0xc) 10:11:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={0x0, r1}, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7989572baa8e3f4f960c24a26ba0d8bb3af329555490bf4dd2bfbb8bccefbe9316ed2da0561c97f796791ecf781483e3e08dd08e5a1a571e0cd6142a98998b1898caca8e9ed284374aced4777e84b77ea27e29e325907d6b97da3b798504d2a21b26f15e2bd49033b1029036", @ANYRES16=0x0, @ANYBLOB="00011ebd7000fbdbdf25010000000000000008410000004c001816c2f14e73797a30000000000000000000faf7ebf7aac3ed6affffff0000000000000000000000f1ff00000000000000000000000000000000fb312a77"], 0x3}, 0x1, 0x0, 0x0, 0xf0df5492c3509f29}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={0x0, r2}, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf25010000000000000008410000004c001816c2f14e73797a3000"/97], 0x3}, 0x1, 0x0, 0x0, 0xf0df5492c3509f29}, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000200)="a1698177f57fe053f6c05c53ca7dd3d1fac16b872fb6c5e72c08", 0x1a, 0x400, &(0x7f0000000400)={r3, r4+30000000}) socket$netlink(0x10, 0x3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x214802, 0x0) ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f00000004c0)=""/254) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 10:11:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x28, r6, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001900)=0xe8) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r10, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r13, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000001a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x5c, r6, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xbd4, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20044041}, 0x4010) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @empty}]}}]}, 0x3c}}, 0x20000818) [ 1917.042259][T30211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1917.055929][T30211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 10:11:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) [ 1917.112130][T30211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1917.123679][T30211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1917.159005][T30211] bridge0: port 1(bridge_slave_0) entered disabled state 10:11:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000100)=0xffffffffffffffa8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='ipvlan0\x00', 0xfffffffffffffeee) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 1917.489385][T30211] device bridge_slave_1 left promiscuous mode [ 1917.498857][T30211] bridge0: port 2(bridge_slave_1) entered disabled state [ 1918.082039][T30211] device team_slave_0 left promiscuous mode 10:11:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:16 executing program 1 (fault-call:4 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x7a9820, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000040)=""/139) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1919.023730][T30211] team0: Port device team_slave_0 removed [ 1919.051227][T30211] device team_slave_1 left promiscuous mode 10:11:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x101000, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x200, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000040)) ftruncate(r2, 0x2007fff) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80000, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r11, r9) write$P9_RGETATTR(r5, &(0x7f0000000340)={0xa0, 0x19, 0x1, {0x1, {0x2, 0x3, 0x4}, 0xa9, r7, r9, 0x0, 0x100000001, 0x26, 0x8ab3, 0x400, 0x2, 0x890, 0x7, 0x0, 0x4, 0x0, 0x4, 0x5, 0x81, 0xffffffffffffff81}}, 0xa0) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r13, 0x808c563d, &(0x7f0000000100)) [ 1919.255958][T30211] team0: Port device team_slave_1 removed [ 1919.265746][T30211] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1919.273563][T30211] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1919.288211][T30211] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1919.297491][T30211] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1919.333225][T30211] batman_adv: batadv0: Removing interface: ipvlan1 [ 1919.400451][T30201] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:11:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x5, 0x2) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) dup2(r0, 0xffffffffffffffff) unshare(0x40000600) [ 1919.445990][T30262] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1919.488748][T30391] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1919.529240][T30756] FAULT_INJECTION: forcing a failure. [ 1919.529240][T30756] name failslab, interval 1, probability 0, space 0, times 0 [ 1919.542802][T30756] CPU: 1 PID: 30756 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1919.551599][T30756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1919.561824][T30756] Call Trace: [ 1919.565228][T30756] dump_stack+0x1c9/0x220 [ 1919.569704][T30756] should_fail+0xa4e/0xa60 [ 1919.574250][T30756] __should_failslab+0x255/0x270 [ 1919.579325][T30756] should_failslab+0x29/0x70 [ 1919.584020][T30756] kmem_cache_alloc+0xd0/0xd70 [ 1919.588851][T30756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1919.594744][T30756] ? skb_clone+0x328/0x5d0 [ 1919.599226][T30756] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1919.605368][T30756] ? kmsan_get_metadata+0x11d/0x180 [ 1919.610659][T30756] skb_clone+0x328/0x5d0 [ 1919.615005][T30756] netlink_deliver_tap+0x788/0xeb0 [ 1919.620311][T30756] netlink_unicast+0xa34/0x1100 [ 1919.625274][T30756] netlink_ack+0x10b4/0x1170 [ 1919.629974][T30756] netlink_rcv_skb+0x321/0x650 [ 1919.634802][T30756] ? rtnetlink_bind+0x120/0x120 [ 1919.639736][T30756] rtnetlink_rcv+0x50/0x60 [ 1919.644268][T30756] netlink_unicast+0xf9e/0x1100 [ 1919.649213][T30756] ? rtnetlink_net_exit+0x90/0x90 [ 1919.654313][T30756] netlink_sendmsg+0x1248/0x14d0 [ 1919.659333][T30756] ? netlink_getsockopt+0x1440/0x1440 [ 1919.664771][T30756] ____sys_sendmsg+0x12b6/0x1350 [ 1919.669800][T30756] __sys_sendmsg+0x451/0x5f0 [ 1919.674480][T30756] ? kmsan_get_metadata+0x11d/0x180 [ 1919.679897][T30756] ? kmsan_get_metadata+0x11d/0x180 [ 1919.685169][T30756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1919.691058][T30756] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1919.697392][T30756] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1919.703178][T30756] __se_sys_sendmsg+0x97/0xb0 [ 1919.707915][T30756] __x64_sys_sendmsg+0x4a/0x70 [ 1919.712787][T30756] do_syscall_64+0xb8/0x160 [ 1919.717403][T30756] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1919.723433][T30756] RIP: 0033:0x45b399 [ 1919.727566][T30756] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1919.747336][T30756] RSP: 002b:00007f5b7b572c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1919.755849][T30756] RAX: ffffffffffffffda RBX: 00007f5b7b5736d4 RCX: 000000000045b399 [ 1919.763877][T30756] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1919.771909][T30756] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1919.779939][T30756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1919.788084][T30756] R13: 00000000000009cb R14: 00000000004cb3cc R15: 0000000000000006 10:11:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1d, 0x800000003, 0xff) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000), 0x4) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name, 0x10) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r5, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r5}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r5, 0xffffffff}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r10, r8) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r15, r13) r16 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r18 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r19, r17) r20 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r23, r21) r24 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r26 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r27, r25) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x6}, [{0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x3, r6}], {0x4, 0x4}, [{0x8, 0x5, r10}, {0x8, 0x2, r11}, {0x8, 0x4, r13}, {0x8, 0x0, r17}, {0x8, 0x6, r23}, {0x8, 0x1, r27}]}, 0x6c, 0x2) 10:11:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40180, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x4) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 10:11:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r3}) r4 = socket(0x11, 0x800000003, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000040)={0x6, 0x6}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRESDEC, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}}, 0x0) 10:11:18 executing program 2: r0 = socket(0x10, 0x802, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7fffffff) write(r1, &(0x7f0000000fc0)="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", 0x239) 10:11:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) 10:11:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = open(&(0x7f0000000000)='./file0\x00', 0x858880, 0x60) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x404c020) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r5) setsockopt$sock_timeval(r5, 0x1, 0x57, &(0x7f0000000280)={0x77359400}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:11:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x5, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x2, r5}) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r7, 0x80024321, &(0x7f0000000140)) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2880, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r8, 0xc0305302, &(0x7f00000000c0)={0x81, 0xa680, 0x1, 0x80000001, 0x3, 0x6}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000999f514e4c5a250000000000528e37f16fc7425ec1", @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=""/78, &(0x7f0000000100)=0x4e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r7, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r7}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r7, 0x6}, &(0x7f0000000200)=0x8) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000380)=ANY=[@ANYBLOB="000000002000000001ffffff09000000000700000001010000060000000700"/40]) 10:11:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xb, 0x12, r5, 0x61f3c000) 10:11:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x3f, &(0x7f00000014c0)) socketpair(0x1a, 0x8000c, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r2, 0x21, 0x15, &(0x7f0000000140)=0x1000, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001500)={0x40c, {{0x2, 0x0, @remote}}}, 0x88) gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="c2eb519da9e5d2797f1bf3985d4c9aa66fcd233509ec8fdbd7f001bed46cfe20701112fc4bca7b02666c43a637096b4389b015e8434d2d5f7f0abbe27faa00a45f89a4139f1029351cf3ccfea67dd36b7d5024ebc29428f4fd4ec9ca9a4b1f902c1c421c81fd6bc1e411b24348f4363f93e10c3630fe97a39cee6f5dc40e3c7cf4ecd971270e9fee9ecebfa415511bfa64653c40efcbb93e16a323b9fde62771ffe5e6415ac8fd2a72c944424621bd23c40496c3d75d985f239558cc92abb570024324912f554fd16aa0b90d3b6c4812b95962cd5bd510bee70b6d738832392dc99079bb24200c0f760557a33efaa25f", 0xf0) [ 1922.322896][T31602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1922.479894][T31680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x46, @empty, 0x100000}, 0xfffffffffffffdad) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x3}, 0x8) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000640)="070a052208c559771f", 0x9) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x200440e0) r5 = socket(0x10, 0x3, 0xc) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x444801, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000180)={0x3, 0x2, 0x0, 'queue1\x00', 0x6}) sendmmsg$alg(r5, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socket$inet(0x2, 0x0, 0x0) 10:11:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x301100) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r3) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000660000012bbd7000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="f3b86ebccfe1433cea47de545f3a7ac5fff1fff3ff10ee000000020008000b007700e3ff07000b002e0a00005d1d262c9821638a1f93c9eccef848a6651febea"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getpeername(r3, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000100)=0x80) 10:11:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8000007f, 0x81a0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x51, 0xffffff4d}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="bb2a2f1c3fd6cd90abff4d916a0f4bb4", 0x9}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r11 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x210100) io_uring_register$IORING_REGISTER_FILES_UPDATE(r8, 0x6, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[r10, r2, r11, r5]}, 0x4) r12 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r12, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 10:11:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/209) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000240)={@mcast2, 0xd, r5}) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1c, 0x800000003, 0xff) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000040)={0x1, "2d8c7ca0d1caa13e330dca78b0ae279196d11889b915f4bcb9b1966501f67719"}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller0\x00', 0xfffffd80) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 10:11:22 executing program 3: r0 = socket(0x10, 0x80802, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="3900000010000908e9fe07002b00000001000a0c25000000450300070300001419001a00120002000a0001000a000300"/57, 0x39}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/140, 0x8c}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x2060) 10:11:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) prctl$PR_MCE_KILL_GET(0x22) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000f00ffff0d0005000900010072737670000000000c00020008ed0100ac141488f8ff4b464c8cc06062673ab0332638e4ff04a364ab71357beb813254ce3d53cdacddc4df753ac45afd59df4ad75442e63fcb61fc8af6acff20ffff526a3eec5d20f6bc"], 0x3c}}, 0x20000818) [ 1924.333103][T32211] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1924.349704][T32211] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1924.359195][T32211] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 10:11:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000001c0000ffff0d0005000900010072737670000000000c00020008000ae6329c35de31516e1df90f697cadc4958fcdb7aaa3ade002008385cc87201c0038941f8580ddc56e5537821ad6a76a24efb7c0eb25da"], 0x3c}}, 0x20000818) 10:11:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6(0xa, 0x3, 0x3f) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name, 0x10) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(r4, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001680)=0x14, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x7, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x8001, [{0x8, 0x4, 0xfff}, {0x5, 0x0, 0x89f9}]}, @enum={0xa, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x1}, {0x10, 0x7fffffff}, {0xb, 0x7f}, {0x6, 0x6}, {0xc, 0x3}]}]}, {0x0, [0x30, 0x0, 0x0, 0x30, 0x0]}}, &(0x7f0000001740)=""/227, 0x77, 0xe3}, 0x20) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x5, 0x4, &(0x7f0000000040)=@raw=[@alu={0x4, 0x1, 0xd, 0x3, 0x7, 0x80, 0x10}, @generic={0x0, 0x1, 0x8}, @generic={0x3, 0x7, 0xc, 0x6, 0x1000}, @jmp={0x5, 0x0, 0x7, 0xa, 0x5, 0x40, 0x8}], &(0x7f0000000080)='GPL\x00', 0x3af1, 0xab, &(0x7f00000000c0)=""/171, 0x41100, 0x1, [], r5, 0x9, r6, 0x8, &(0x7f0000001880)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000018c0)={0x1, 0xa, 0xfff, 0x2}, 0x10, 0x0, r8}, 0x78) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:23 executing program 0: timerfd_create(0x0, 0x80800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xffffffc1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}]}, &(0x7f0000000100)=0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00270d00010100000000000002000079c601b2c6e0dc265703dc47ef587bcee09ecf0a5f146a65020355494f430f372b6c5113daa93881ee46adaa318d1e327abe4655a66f630c1ddd4ba1f7d658438866bfa83215d6ce8de154479dc2708f73d32b683cb93b0b1e69303ccaba6e347ec0688a82db23871143715b6dbff84fe9235bc64f61d0fcafb9389cda892713e9e3e6a2393cfdd24f8de8def3ce41252a47f317f02afbd59b7e945f8fe46000b8b8f36b0b4af42afb0d645d880c4316", @ANYRES32=r4, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:23 executing program 5: r0 = getpgid(0x0) pidfd_open(r0, 0x0) getpgid(r0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x71, 0xfe, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb898, 0x0, @perf_config_ext={0xffffffffffff6a36, 0x1}, 0x0, 0x3fe, 0xfffffffe, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x5}, 0x8) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r8, 0x1ff, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x401}}}, 0x118) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r10, 0x4004556a, 0x4) 10:11:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(0xffffffffffffffff) getpeername$tipc(r2, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000000073c2df99488952429f2f17f1db52ec181dc4537d3912068e9ad2c7a77e8659495a2cd97ac622cca2652de54865a29372d78bb488f56082066a653a8787da4cb3d9", @ANYRES32=r3, @ANYBLOB="000000000000ffff0d00050009016c76c60001007273767040eb55d3a62e602a08000200ac14cc0d"], 0x3c}}, 0x20000818) [ 1926.246474][T32714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:24 executing program 4: lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x0, 0x8, 0x4, 0xe3, "7c63ade16d01d1c1aca13dc1680225f2693413d8c8d04f74b13a098a56fea76308ad478ab7985bf072b27b3eb137147203dac2b3788b1d517f8cec323dd58f207347234cca2148040400615b4724230fe80ca1b56a9b3e7b034fad76cd018f86f56534abbd994f96147334da15e77fb1db80b87c2daa7274d26b7d087ee0a05e90d83b34331bab6cdbd427bd8612e2487fdf70f26549cd1105ddb41d36af8475f5f392bcf3789053b80e60294ba0ea50f7f3f2912a9e74fd897f21ea718661e07217248a803c44643356f38ef26efb2bbfc37668aaba1df8a61ccb4e688b57089d071a"}, 0xec, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x163202, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) [ 1926.317940][T32728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4002, 0x0) 10:11:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000acfa0000ff0900a0007273a97e152af3b058f6767052924b4eb2a0cec308010000ac1414aa", @ANYRESDEC], 0x4}}, 0x20000818) 10:11:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff3}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @rand_addr=0xfffff001}]}}]}, 0x3c}}, 0x20000818) 10:11:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000000c0)={0x6}, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x25, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe91}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) lookup_dcookie(0x200, &(0x7f0000000100)=""/169, 0xa9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f00000001c0)={0x0, 0x6}) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r7, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {r8, r9/1000+30000}}) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f00000002c0)) 10:11:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x3a, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x1, 'fo\x00', 0x4, 0xfffffffb, 0x75}, {@loopback, 0x4e24, 0x4, 0x9, 0x7, 0x1d7}}, 0x44) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x2898, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xffff, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x15}}, @TCA_CHAIN={0x8, 0xb, 0x1000}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x2830, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x80000000, 0x9, 0x7fffffff, 0x81, 0x5, 0xffff, 0x8, 0x3ff, 0x7, 0x2, 0xffff0000, 0x1ff, 0x8, 0x20, 0x4, 0x1, 0x2, 0x9, 0xe6b6, 0xbef, 0x1fd, 0x1, 0x7, 0x7, 0x8, 0x4, 0x7ff, 0x274, 0x20, 0xe9f, 0x4, 0xbe5, 0x0, 0x3, 0xad2, 0x0, 0x2, 0x0, 0x7ff, 0x4, 0x1, 0x3, 0x3, 0x0, 0x7fff, 0x2, 0x400, 0xf11, 0x80000001, 0xfff, 0x1, 0x8, 0x1, 0x54, 0x3, 0x4, 0x7, 0x0, 0xffff, 0x2, 0x8001, 0x3ff, 0x9, 0xfffeffff, 0xf60, 0xa1e, 0x2, 0x0, 0x90d, 0x0, 0x8, 0x5, 0xffff, 0x38c63af2, 0x1, 0x81, 0x3, 0x7, 0x100, 0x8, 0x0, 0x6, 0x8001, 0x52, 0x1ff, 0x3f933411, 0x1000, 0x7ff, 0x98a, 0x13, 0x1, 0x5, 0x7fffffff, 0x0, 0x0, 0x1, 0x8, 0x80, 0x0, 0x90000000, 0x0, 0x3, 0x800, 0x5f93, 0x6, 0x0, 0x7cda, 0x7f7, 0x3, 0x3, 0x1ff, 0xef, 0x4, 0x3, 0x8, 0x7, 0x5, 0x0, 0xa7bd, 0xffffffff, 0xe9, 0x5, 0x1, 0x0, 0x9, 0x7, 0x10001, 0x3, 0x7, 0xfffffff8, 0x200, 0x6, 0x4, 0xcdd, 0x9, 0x7, 0x401, 0x9, 0x8, 0xe, 0x20, 0x0, 0x6, 0x7ff, 0x2, 0x5dc, 0x3, 0x8000, 0x10000, 0xc0, 0x90a, 0xc0, 0x80000000, 0xfffffffd, 0xfff, 0x3ff, 0x4, 0x6, 0x7fffffff, 0x8, 0xfdad, 0x9, 0x5, 0xfffffff7, 0x21, 0x1ff, 0xc78, 0x10d8, 0x7, 0xfff, 0xa7, 0x1ff, 0x101, 0x8001, 0x0, 0x100, 0x7, 0x5, 0x9, 0x9, 0x0, 0x28e, 0x9633, 0x4, 0x20, 0x1, 0x10000, 0x10001, 0xffffd5e8, 0x400, 0xab, 0x4, 0x20, 0x6, 0xe075, 0x1, 0x5, 0x3, 0x13, 0x8, 0x9, 0x6, 0x1, 0x80000001, 0x1000, 0x5628, 0x1, 0xfff, 0x4, 0x2, 0x2e, 0x2, 0x1f, 0x7, 0x20, 0x1, 0x7, 0x10001, 0x1f, 0x2, 0x85, 0x401, 0x0, 0x9, 0x9, 0x1, 0x8, 0x0, 0x7fff, 0xfffffffa, 0x401, 0x800, 0x4, 0x4, 0x9, 0x7, 0x0, 0x2, 0x5, 0x401, 0x59f, 0x2, 0x40, 0x100, 0xffffffff, 0xffff, 0xb0, 0x8, 0x9, 0x7f, 0x1, 0x7f, 0xe355, 0x7ff, 0x3ff]}]}, @TCA_CGROUP_EMATCHES={0x5a0, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xc8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc4, 0x2, 0x0, 0x0, {{0x800, 0x4, 0x80}, [@TCA_EM_META_RVALUE={0x30, 0x3, [@TCF_META_TYPE_VAR="e89ebfd721", @TCF_META_TYPE_VAR="7ccb3053", @TCF_META_TYPE_VAR="a89e4fa21b4d83666b", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="4e13"]}, @TCA_EM_META_LVALUE={0x1f, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="1d54e47eee", @TCF_META_TYPE_VAR="14dfff5ded242827841f", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a2eaa8f1a5", @TCF_META_TYPE_VAR='|\t']}, @TCA_EM_META_LVALUE={0x1e, 0x2, [@TCF_META_TYPE_VAR="23a2e16be1", @TCF_META_TYPE_VAR="f3d53bca2d10bc", @TCF_META_TYPE_VAR="00f7dc5f731a", @TCF_META_TYPE_VAR="b7156ce6e7781ac1"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6f, 0x8}, {0x8001, 0x3}}}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4dcb9c", @TCF_META_TYPE_VAR="5a76bc73756a", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x80, 0xff}, {0x8d55, 0x23, 0x1}}}]}}]}, @TCA_EMATCH_TREE_LIST={0x174, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x7, 0x8, 0x4}, {0x3, 0x6, 0x6}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xff, 0x3, 0x81}, {0x200, 0x9, 0x40}}}, @TCF_EM_IPT={0x144, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_DATA={0x9b, 0x5, "87d0aae6abcc25d1d06892f88e48e16b8702e74dd8d24ba4a7ac93cefe85ee99a845dc118a80f6ffd5eb98263b8ed1deb2843b9f03d5c90a15175de68cee8c311cac85f584608a28e08d1def4748c2341f73ac17f3646477cc50f342192b0155ee7d697bd4a1d2fd7ea285992b3e66708e50f7750773401eb461cde2e7d8fce9356d910ec75348ce665f54903bf56e38e3d7cda4a6df5c"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_DATA={0x7e, 0x5, "0fa38d7156fed04c98208565077e8771bca2c8da19b1bd1893ffa4a80273b64eca51ed2e6e873223db4571fb29751aee62197d55fe138b13b2e9ceead1f9f82f88aff53b113310e1e10e4637953ae79e89362c4fece5397fb87ff3486399032c1e4bee907a0db93c73958e9c72c3158dd10f01f73fedfa5b969b"}]}}]}, @TCA_EMATCH_TREE_LIST={0x198, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x0, 0x1, 0x7fff}, {0x7f, 0x9, 0x1, 0x7, 0x0, 0x1, 0x1}}}, @TCF_EM_CONTAINER={0xfc, 0x3, 0x0, 0x0, {{0x0, 0x0, 0xfd3}, "b32ba4b7c2d310b82585822759a34b72540fffc9591ff8bb0075043db82fb2a7d63516ba644ec0ab6ef8b6d4975660561d27a144a7bbeef22d07c8c6a96bb68f8f42b01fc2fde4aa5ef465c9b61350af2046b8f07df6433174b5840eee7d73f6b1bb7d363bb6453e93ad0e626a0b721c557e821b1b7e0be5854b4262ca116521031a06a87630c06469fd84e9e6638b8a658a828a079261fbf07cb6fea673dd3a640bc783564f9501a05644b8e548c25977fc347f4fa43aa78786c34ed524f2f56590051f77d70e5972acc8cc3ae0ecff660d8f1f23addd9ce563d4ea12dd01e08a2cf16ac3f60e11315bff5e73d43ae8"}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x4, 0x3, 0x8000}, {0x0, 0xb91b, 0x7fffffff, 0xfffffff5}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x694, 0x3, 0xaa19}, {0x1, 0x3, 0x7, 0x4}}}, @TCF_EM_IPT={0x48, 0x3, 0x0, 0x0, {{0x4, 0x9, 0x5}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xeb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}]}}]}, @TCA_EMATCH_TREE_LIST={0x90, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x8c, 0x1, 0x0, 0x0, {{0x7df, 0x0, 0xfff}, "7fc4aff0036fc20ee45b4d6d29e5036a219d32d60f36b889e75803d7479f4b570d12f5f7fce3f41b27c6267e1e8d82688647e1c803afc37b8ceaba1dfdc17f0635b9239f036b0055b2c23443664f740ac4df36f44fdf16a9bb20333e120473fc09ec491a35f27b003ceb3920a16422c1ce3ad0b301a10b786e9f5772ded0"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x3, 0x3, 0xffff}, {0x0, 0xff, 0x20, 0x9}}}]}, @TCA_EMATCH_TREE_LIST={0xf8, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x6, 0x0, 0x0, {{0x81, 0x7, 0xe22e}, {{0x3, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7ff, 0x7, 0x6}, {{0x3, 0x0, 0x1}, {0x1, 0x0, 0x1}}}}, @TCF_EM_META={0xb4, 0x3, 0x0, 0x0, {{0x3000, 0x4, 0x6}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x1, 0x1}, {0x1, 0x80, 0x1}}}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR="634893cccf7bde6ddf", @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="cc2ccabf0c58c5e0", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="9d6916c554442a"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="d9ef588e38"]}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3f, 0x80, 0x1}, {0x1, 0x0, 0x1}}}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="65792878a0c9d16898", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="5869fc92"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1f, 0xc0, 0x1}, {0x4, 0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1ff, 0x5, 0x1}, {0x1, 0x7b}}}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_VAR="12bb70d432290f178034", @TCF_META_TYPE_VAR="40d4346c2646e34f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR]}]}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0xc10, 0x2, 0x7}, {0x0, 0x4, 0x1, "0815e25e"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}]}, @TCA_CGROUP_EMATCHES={0x104c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1040, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1, 0x1, 0x20}, {0x9, 0xfff, 0x9, 0xd, 0xf, 0x2, 0x1}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x1, 0x2, 0x1}, {0x3, 0x4, 0x2, "19fcc5c7"}}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x8, 0x0, 0x5}, "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"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_CGROUP_POLICE={0x8ac, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x6, 0x3, 0x5, 0x2, {0xf8, 0x2, 0x1ff, 0x3, 0x1327, 0xfffffffc}, {0x1, 0x0, 0x4, 0x100, 0x1, 0x4}, 0x3ff, 0x7, 0x3ff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xbf64, 0x0, 0xfffffc00, 0x8, 0x9aa200, 0x4, 0x101, 0xecc, 0x3f, 0x1, 0x0, 0x10001, 0x35, 0x40, 0x4, 0xb32a, 0x80, 0x1, 0x8, 0x1, 0xffffffc1, 0x5b1, 0x20, 0x3, 0xc58c, 0x81, 0x4, 0x101, 0x7, 0x0, 0x7, 0x684, 0x4, 0x2, 0x8, 0x800, 0x1, 0x4000, 0x6, 0x20, 0x1000, 0xbe6, 0x3ff, 0x5, 0xfffffff7, 0x6, 0x7fffffff, 0x100, 0x4ea, 0xffffffff, 0x1, 0x2, 0x53, 0x623, 0x3, 0x7ff, 0x5, 0x2, 0x4, 0x69, 0x6, 0xc0fc, 0x97, 0x9, 0xfffff800, 0x8, 0x10001, 0x6, 0x8d82, 0x5, 0x5, 0x0, 0x1, 0x5, 0x5, 0x101, 0x5, 0x401, 0x7fff, 0x6, 0x6, 0x7, 0xb4, 0x7, 0x4325, 0x9, 0x7fffffff, 0x91, 0x1, 0xf1b7, 0x7ff, 0x10000, 0x401, 0xc0cb, 0x7fffffff, 0x4, 0x660d, 0x1, 0x6, 0x3, 0x6, 0x101, 0xfff, 0x7, 0x9f24, 0x40, 0x8, 0xcf, 0x3ff, 0x9c, 0x3f, 0x201, 0x6, 0x81, 0x5, 0xffff, 0x6, 0x80000001, 0xef1, 0x8, 0x5, 0x40000000, 0xfffffff7, 0x40, 0x1, 0x2, 0x8, 0x7, 0x2a7a, 0x614, 0x1, 0x6, 0x7, 0xf2e0, 0x5, 0x5a, 0x80000000, 0x1, 0x4, 0x100, 0x400, 0xb5, 0x6, 0x10001, 0x1, 0x7, 0x3f, 0xffffffff, 0x0, 0x8, 0x3, 0xa16, 0xffff, 0x26e, 0x75, 0x7, 0xff, 0xdcf, 0x5, 0xc0, 0x4, 0x7, 0x9, 0x8, 0xd2ae, 0x9, 0x8, 0x8000, 0x400, 0x1f, 0x6, 0x6, 0x1e2e, 0x4, 0x524, 0x8, 0x9, 0x2, 0x20, 0x7ff, 0x2, 0x1, 0x101, 0x4, 0x3, 0x81, 0x2, 0xaf, 0x9, 0x4, 0x0, 0x10, 0xe632, 0x2, 0x8, 0xffffffe0, 0x8, 0x7ff, 0x8, 0x8, 0x2, 0xff, 0x8, 0x1, 0x0, 0xe8f, 0x9, 0x0, 0x1, 0x81, 0x3, 0x1, 0x7ff, 0x8, 0xfd9a, 0x9, 0x33c9, 0x6, 0x5, 0x6b, 0x8, 0x1, 0x0, 0x200, 0x7f, 0x80000001, 0x3, 0x5, 0x3ff, 0x4, 0x0, 0xffffffff, 0x6, 0x6, 0x8, 0x9, 0x2, 0x8001, 0x0, 0x6, 0x2, 0xffff, 0x89, 0xc71, 0x6, 0x37, 0x1, 0x0, 0x81, 0x48000000, 0x4, 0x0, 0x9, 0x4, 0x8, 0x101]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x200}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffe, 0x3, 0x2, 0x9, 0xd10e, 0x4, 0x1f, 0x80000001, 0x3d96ebb1, 0x5, 0x3, 0x8, 0x1, 0x8, 0x0, 0xdc9c, 0x1f, 0xff, 0x6, 0x0, 0x0, 0x2392, 0x7, 0x0, 0x5, 0x1000, 0xff, 0x6, 0x8, 0x38, 0xffff, 0x20, 0xab, 0x0, 0x20, 0xfffffffe, 0x8, 0x0, 0x4, 0x0, 0x800, 0x7fffffff, 0x7, 0x7f, 0x1000, 0xfffff364, 0x1f, 0xfffffff7, 0x80000001, 0x0, 0x3b1c, 0xffffffee, 0x1, 0x8, 0x3, 0x3, 0x400, 0xffff, 0x9eb, 0x4c06, 0x682, 0xfff, 0x8, 0x3, 0x80000001, 0x10000, 0x1a, 0x5, 0x7, 0xff, 0x3, 0x6, 0x1, 0x40, 0x7fa0, 0x6, 0x0, 0x7fffffff, 0x1, 0x0, 0x3, 0x5, 0x0, 0x1ca, 0x7, 0x6, 0xfffffff8, 0x401, 0x5, 0x7, 0x7ff, 0x9, 0x7, 0xfffffe01, 0x43, 0x8, 0x81, 0x90d, 0x0, 0x3, 0x9, 0x9c2, 0x8, 0x7c5, 0x0, 0x7, 0x8, 0x5, 0x5, 0x6, 0x5, 0x80, 0x6, 0x0, 0x40, 0x3c, 0xfffffff8, 0x4, 0xff, 0x4, 0x6, 0xd3f, 0x9, 0x352, 0x1000, 0x8001, 0xff, 0x7, 0x8, 0x2, 0x3, 0x7ff, 0x9, 0x290, 0x7, 0x0, 0x7ff, 0x8, 0x3, 0x7f, 0x74, 0x3, 0x3551, 0x80000001, 0x2, 0x9, 0x2, 0x2, 0xfda, 0xffffffff, 0x4, 0x7, 0xff, 0x5, 0x5, 0xe2a, 0x3950, 0x1, 0x4, 0xfffff000, 0xff, 0x4, 0x10001, 0x6, 0x1000, 0x0, 0x9, 0x7, 0x4, 0x3, 0x7ff, 0x6, 0x7, 0x3, 0x8c4, 0x1, 0x3ff, 0xfffffffe, 0x8000, 0x10001, 0x9, 0x6, 0xfffffff8, 0x6, 0xfff, 0x8, 0x5, 0x10000, 0x80, 0x6, 0xfffffffa, 0xff, 0x7, 0x7, 0x401, 0x1f, 0xfa, 0x5, 0xffff, 0x9, 0x6, 0x4, 0x2, 0x81, 0x0, 0x0, 0x1, 0x8001, 0x4, 0x7fffffff, 0x6, 0x3ff, 0x6, 0x0, 0x401, 0x8, 0x5, 0x4, 0x40, 0xfffffff8, 0x4, 0x7, 0x8000, 0x3ff, 0x3, 0x4000000, 0x9, 0x6, 0x0, 0x6, 0x3ff, 0x4, 0x1, 0x3, 0x9, 0x2, 0x1, 0x6, 0x6, 0xd06, 0x942f, 0x1f98, 0x4, 0xffffffff, 0x1, 0x6, 0x6, 0x4, 0x9, 0x1070, 0x8, 0x4, 0x7, 0x4, 0x4, 0x1ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x10000000, 0x4, 0x4, 0xfffffffc, {0x7f, 0x2, 0x4, 0x4, 0x9, 0x7}, {0x6, 0x0, 0xffff, 0x0, 0x9, 0x5}, 0x400, 0x0, 0x7}}]}, @TCA_CGROUP_POLICE={0x60, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xffffffffffffffff, 0xffff0536, 0x2000000, 0x703a, {0x7, 0x2, 0x0, 0x401, 0x6, 0x6}, {0x95, 0x1, 0x5, 0x33dc, 0x7ff, 0x6}, 0x7, 0x6, 0xb8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}]}, @TCA_CGROUP_EMATCHES={0x520, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x6, 0x2, 0x8000}, {0x3, 0x3, 0x2, "77b0b2"}}}]}, @TCA_EMATCH_TREE_LIST={0x270, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x120, 0x3, 0x0, 0x0, {{0x1, 0x9, 0xfffe}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0x47, 0x5, "59359f418dbdb199e150c5921613d9f0a5a61fc52107a7b608884bc9632411af4d1bcf2e92193267403b2af7bc0c1e8cb828524481e467a4a9ff706030409cd25b9ca5"}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_DATA={0xb3, 0x5, "4ee62fb32c38f35836af8bc9af4c9a93c2c3b2e7d48a4f2301da2708b6e016963c12e690cdfccb6ed8159ec32c0871df030cd8c624b8bb33646904904463745f3d86844492ca5d48e49798ab212f4ec80e1c44e81128fbcbf88a26248df7f12be91dc21d767fada22a1b1445c23fe2af2c1efa2ed6fc57ccfaf597b777abebc791e5f455bfe47f1c35efe5091245e8499164207722f8e4f5df6b038eb14eb029d1aaf94c9897ff59dfb24454e81ebb"}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x1ff, 0x7, 0x9}, {{0x1, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0xffff, 0x2, 0xf290}, {0x7ff, 0x5, 0x0, "b418cad588"}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{}, {0x101, 0x20, 0x9, 0x0, 0x6}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x23, 0x1, 0x2}, {0x6, 0x8, 0x23a, 0x2, 0x5, 0x2, 0x3}}}, @TCF_EM_CONTAINER={0xf0, 0x3, 0x0, 0x0, {{0x9, 0x0, 0xe6bd}, "7d0790481e55d342a5ea9933b8d5d4e2f4be501b94d3f6ccd0c35e1d63c3582e0b2c6f2427fbfd89490f0f321be11b811ab25e0c2c9143070d6c7b8d610dde24b91d481bb642e4c7ca3fc58a39aceffc9ca3bc3e71aa922bda3ec6b93531688439cad51b5905ff7fb252426d9f2400cab515c91ce31b3eba68bae67099ea22c673385b316075e6211525e20c2c7ad147a0cbd0d90602cbc23c852bad7e5f24d7760ea19fb0d3e9e6128bec8f2a246d7f24ebdb5553edf484cdd32d19d15c2c2926bbff5721240c4fd6b982c33c9c172ded1bc16c305ecdd9715eac6f0e486bfb7582"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x15c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0x2}, {0x1, 0x0, 0x4}}}, @TCF_EM_IPT={0x148, 0x2, 0x0, 0x0, {{0x81e, 0x9, 0x2}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x87, 0x5, "95a8a73275c0cec66e9a7dc82c7cc52ff407117c3b5ef67419b2673eb0f29f8fba81eaaca17439697b1726aed6d1854d187e258ff28941ac12836952fd83a479b8bf8bcea087aa719d8fbb9fe301accfb2c2beaf7c16825df50d4d509529120cb0b9e8dc63f46d5c2834f1216979e576466c4146d506d47a2a276b7438c92f09f371e9"}, @TCA_EM_IPT_MATCH_DATA={0xa1, 0x5, "26f723ae256dce6c127b96cf576eec7cf5758f7b792f43462a17bc82c34b7af0c915e90b6a9fd8e6e9b35d3733b1edc7979be2c98a88ef9879e0a83c1ec9b81a4cc5796f72c9c7d8fbeb36ca2c72bde9fff345c5cdaf88a68fbb9b7a3ea62083f17ecb87d201d2dcabab0416b2e1fe5456326bbf2d1b2901e33b450ad78ea5fba53f5b1e4aa52ee69daaf601fbcabac30ebb0dd3cd5d401b539131291d"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}]}}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x28, 0x1, 0x0, 0x0, {{0x18, 0x9, 0x1f}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x7c2f0ce99c3ea1c6}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}]}, @TCA_EMATCH_TREE_LIST={0xdc, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x5, 0x1, 0xfffe}, {0x9, 0x8, 0x3ff, 0x5, 0x9, 0x2}}}, @TCF_EM_CONTAINER={0x60, 0x3, 0x0, 0x0, {{0x1, 0x0, 0x4}, "265257918ec964164acacf18b5cea72504936813810fa9bf8e66486fcbaf9c14dc28a40416bc43b59470a0b26df4409cf5f2cd4762f4532dbc4121185114a3680a6acc57b3a72bc1e2f021dc9960445f7e4bbaf3"}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x80, 0x3, 0xf7}, {0x61d5, 0x3, 0x800, 0x4}}}, @TCF_EM_META={0x30, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_LVALUE={0x23, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="625d2f1c4f2cb7e8", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="14e8510d", @TCF_META_TYPE_VAR="ebaed3bce79509"]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x81, 0x7, 0xfff}, {{0x2, 0x0, 0x1}, {0x3}}}}]}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x4, 0x1, 0x7f}, {0x5a8a, 0x0, 0xff00, 0x6, 0xc}}}]}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}, @TCA_RATE={0x6, 0x5, {0x80, 0x7}}]}, 0x2898}}, 0x20000818) 10:11:26 executing program 4: r0 = getpgid(0x0) pidfd_open(r0, 0x0) getpgid(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x13224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000001, 0x400ec}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x200}, r0, 0x200, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000320019010000000000000000020000000400000018000100140c1000040006000c000024aad6cc84ad729c8483f3d776e94008d05b4f24d2c1b2be9c24fb3463f0a9362d543421a06af0f3d99b426524392ced12b416c6f2a4d0b5bbe207af10ad9ef2aa3fd89c9b2e11d6e40532226201b66cc05b7d5e7134fa79acb4a8905007bd2252d16ac73dc277438fc063344b7f36a94067ad78e87655236fa11449c9d59190d0b3feaf6f67c3e7762874c283cf999daebfc2d77bf8e18c71216be0b8a2a48943ba3c9500"/215], 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bda8, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x6040811}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000340), 0x0) dup(r1) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80) ftruncate(r4, 0x2007fff) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x800, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000080)) [ 1928.766811][ T699] openvswitch: netlink: Message has 20 unknown bytes. 10:11:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x5000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000000000ff1f0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3}}, 0x0) 10:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x521140, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000080)) connect$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, @none}, 0xa) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r3, 0x5607) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000000600"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000001}, 0x0, 0x10, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0x8) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000002e83ed33700160757061493666e4ec993b00", @ANYRES32=r2, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1676bc9bab5f4aaa}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x39, 0x600, 0x70bd28, 0x25dfdbff, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 1932.871716][ T1242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1932.973561][ T1242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:31 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000000000ffff0d0005ff0700000072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e26, @broadcast}}, 0x800, 0x6, 0x10000, 0x13fc, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x2, 0xfff}, 0xc) 10:11:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x4e24, 0x9, 0x4e20, 0x5800, 0x2, 0xa0, 0x80, 0x62, r2, r3}, {0x7ff, 0x9, 0x3, 0x0, 0x4, 0xffffffff, 0x0, 0x7}, {0x0, 0x0, 0x5}, 0x6, 0x0, 0x2, 0x1, 0x3, 0x3}, {{@in6=@local, 0x4d4, 0x32}, 0x0, @in=@local, 0x3504, 0x0, 0x2, 0x81, 0x81, 0x5, 0x4}}, 0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000082c00270d0000000000002c0fbc09074f", @ANYRES32=r2, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x8000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0xff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x2, r2, 0x1}) connect$inet6(r0, &(0x7f0000000000), 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000200)={0x17, 0xe4, &(0x7f0000000100)="6d78bdac3b18cbe49c3e72bb64057f274ffafdf8278b441e4465dcf5ccbc82219357ac8927521b6e020217ec3dae8b8de3d571c9ec5c5d854fef663e0576e7103649f922b8d526d05ab59d78c42c76714a0f09e72d9a6b085a71b5961675380e22d790457b8eb3c7fe9e187232ba43267833051e1a71ee0523dc781098f76ed79aa829d2154cdef2b989bf089e747bc860991a2fcc4d6fa429e4da0c58a0dcba2c948b8de5a2b598b1d81cf876e41777ebdb46f4418b8c70616f9c41aa7414801c31421153af4687b7112f00ed547d49d6cdb729c74630e83c13c7b36a6f287da5151e45"}) r4 = dup(r0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e20}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:11:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x200}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name, 0x10) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) ftruncate(r2, 0x2007fff) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x7) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) unshare(0x20000400) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = msgget$private(0x0, 0x4) lstat(&(0x7f0000000140)='.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(r7, r5) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpgid(0x0) pidfd_open(r10, 0x0) getpgid(r10) r11 = getpgrp(r10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)={{0x0, r3, r5, r8, r9, 0x10, 0x5}, 0x0, 0x0, 0x7, 0x1, 0x8, 0x1, 0x100, 0x100, 0x8, 0x80, r11, r12}) r13 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r13, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r13) ioctl$sock_SIOCOUTQNSD(r13, 0x894b, &(0x7f0000000100)) bind(r1, &(0x7f0000000080)=@llc={0x1a, 0x200, 0x0, 0x7, 0x8, 0x1f, @dev={[], 0x1b}}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x4f) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000000e8699ef3b65ad258e959f81b8e279a36f48b0a5def76b502d494bce19e03f524a2ca4fb500000000c22fbb37a583503ea7bdff2ce98117610b33f2001ea9ad38f5a2af6f7d2c83fcd0c3de0f23f9549b8eb6e5f167cac69afdfbd6bba7d1d044055b908dd1b5a3a5603f919172fadd1b7055025275740d80fdbdffb3fdb1e5e76d01b06259f9f803917da804214f7c", @ANYRES32=r14, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) [ 1934.316620][ T1563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1934.565475][ T1563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280000, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r2, r3) 10:11:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x19}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x8000000) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r1, 0x2007fff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20) 10:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x6) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', r5}) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) statx(r9, &(0x7f0000000240)='./file0\x00', 0x2800, 0x200, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc77676dbbc26531bc67d590da5b782a0000001400080025bd040000000000000014aa00000000000000000000d64e3600e6ff000000000000000000aa4e2280024e24003c0200208001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000002000000ac00070000000000000000000000000000000000fe880000000000f8ffffffffffff00014e2200074e2300300a00010087000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="ffff000000000000ff0000000000000003000000000000000000000000000000060000000000000000040000000000000800000000000000020000000000000007000000000000000700000000000000ff07000000000000050000000000000000010000bd6b6e000001000300000000"], 0xfc}, 0x1, 0x0, 0x0, 0x8090}, 0x100) r11 = socket(0x11, 0x800000003, 0x0) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvram\x00', 0x400, 0x0) ioctl$PPPIOCSMRU1(r12, 0x40047452, &(0x7f00000007c0)=0x3) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r13 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x10000) r14 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600)='NLBL_UNLBL\x00') r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) signalfd(r16, &(0x7f0000000800)={[0xe0]}, 0x8) sendmsg$NLBL_UNLABEL_C_LIST(r13, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xa4, r14, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x40}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:chkpwd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:hald_dccm_exec_t:s0\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24000004}, 0x4004000) getsockname$packet(r11, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 10:11:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1937.779996][ T1997] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1937.997538][ T1997] 8021q: adding VLAN 0 to HW filter on device bond16 10:11:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="f70600000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600c4e6f0e1be118746bbbf83fb842f55121400070032c6e6b6cb33caba54dd554cc9cf730a75781fdb135d9f9385bd37ee646637d4f64f6e66ea89abe812d529b170410ca772d437de51ce9dad791f61d2aae16ede787945826df07d5276163cf848046f49c06685a41efea01341bd4991c28170c7f069542387e187de1ffa59c5e2a8198d54377853c4edaf9ec437f93245ecb74791ca05552614e3dfb7cac81b9a9e133edf74181788389091e966f5d6355fd24c696a8841b17c68f42ee559b8a567000800000000000000"], 0x64}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r4, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000014}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x21011}, 0x40000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x908, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 10:11:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_MASK={0x8, 0x6, 0x800}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x1}, @TCA_FLOW_MODE={0x8}]}}]}, 0x5c}}, 0x20000818) 10:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r3 = fanotify_init(0x40, 0x1000) close(r3) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:11:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000000)={0x1000, 'syz1\x00'}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000200)=0x40) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000000000000000000c7966afe35bcb897ad92", @ANYRES32=r6, @ANYBLOB="00000000f7ff050009000100568f7670000000000c00020008200200fc0fdb8100000000f00a95992f722bd348324e3b82e3432ecab1d08d6c49c2923b915dfe7b087a407a046fcaaa791a1026dc0885e56eac246cba04f88bca378678"], 0x3c}}, 0x20000818) 10:11:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x404c815}, 0x20040044) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff0d0005000919010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x24001) write(r1, &(0x7f00000000c0)="819d05e5164a8a22171b8c5747b31e757d6762c5f4fdfb202561824ae2f6130dd78a63469945bf0911dda748536fc3eaa6266cb04baf04276c477032c600836cd8aa1e4a541589ac6ebae077bb9d71", 0x4f) r2 = dup(r0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r0, r5, 0x80000) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:11:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 1940.493255][ T2564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1940.606216][ T2570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000580)=""/201, 0xc9}, {&(0x7f0000000340)=""/58, 0x3a}], 0x8, &(0x7f0000000700)=""/108, 0x6c}, 0x40012100) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a00)=ANY=[@ANYBLOB="43000080c80ee389558478f22fa74f8a89d6e53c4108af7d67e2100d092d7dbd3d6f1e08d057ce5e5c60f7d641bc7804cf425553ab29820b5d3faa0c0d44e9760dc5c008b8e6dcd2243f3022f180a791f5f657e06f3d727c24c30dccf154504aa602ef39b3a61f0917e16a9eaaa9852de48384bce00f9c302383fe96184c704108c295b91eb4879a17fcf038d2d38ce88fe8e4a32107013f0f3b40c985ccfa8f946b66f412894b231e0a0f84c2e72fdb7f0804d94c1a5be59eda66d337718eec524814e8", @ANYRES16=r7, @ANYBLOB="000428bd7000fcdbdf2501000000000000000b000000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x1) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') socket$alg(0x26, 0x5, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000002e4b3136042c5847c996d8cd1684fb4bd256d65eb27fdf9f69a76aa1846c7ca427504b395e940fd743334ed408394c8f8a1c5903e82794bc6f5ec8618befced797be3f1abb85a618939f89ad7623367d8d33f000076f3bb0c930a8601ecf14207ab1ba21d5bf660fff0460e9496e149021435fd73839c57698f66d6ad39ad5565e6763c5b07e963a2bd947cd9f538ccc1c869e74b53eded0662149bdd3561a218a362ff9dfd187693a64c3e84440eda5e80a", @ANYRES16=r8, @ANYBLOB="29000000000000000000030000000500020002000000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r8, 0x800, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x24048850) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r8, @ANYBLOB="0100400dcd30210100627ea564f5ffe9ff0c0200000000000000"], 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000080)={@remote, r8}, 0x14) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d00000000eae7fa8a4a010000", @ANYRES32=r2, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r5) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1942.334228][ T2891] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000080)=""/223, 0xdf}, {&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/120, 0x78}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000001480)=""/140, 0x8c}, {&(0x7f0000001540)=""/196, 0xc4}], 0xa) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = dup3(r8, 0xffffffffffffffff, 0x80000) r10 = getpgid(0x0) pidfd_open(r10, 0x0) getpgid(r10) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r11) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000018c0)={0x2, 0x0, {r10}, {r11}, 0x2}) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r9) r12 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$inet6(r12, &(0x7f0000001880)={&(0x7f0000001700)={0xa, 0x4e23, 0xffff8851, @mcast2, 0x1}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000001740)="fde78ab6c0254f50a6d3a00ce74a914b2baced64dcf7613ec2074b6d8c16417581a176113c22c7812c44cbb86bf7c2e6058396dd8a57e4b534e8e237bdadd5533b7afc3398edb7d02049964b6c9b5cdbf085b98376f6d13eee98640600390ab46e8fe5884e14f6a33f846222ba38679e0cf3be31ab", 0x75}, {&(0x7f00000017c0)="81cce92dc5f18feb6006c12d4b5f53637e5c1b8921c53e5d875ed6263486f35caccb822ec8dac1253771877811d31b6bf5e46da06ce3f7363941f35945cd1267c88fcad7a95d957e79d054e272854f0b48ca7f465646916df75781c7034e0c0a935bf24ba6e3a7ad84ac2f12e3bc05", 0x6f}], 0x2}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0xe48, 0x6, 0x101}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x22}, 0x80000}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000140)) bind$tipc(r3, &(0x7f0000000100)=@name, 0x10) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000080)={0x7f, 0x2}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) getpgid(0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c009ac50f2e00002c0500000000e00000aba600", @ANYRES32=r2, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:42 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = open(&(0x7f0000000100)='./bus\x00', 0x2100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0x2, r1, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) r3 = dup3(0xffffffffffffffff, r1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000880) 10:11:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r4) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) get_thread_area(&(0x7f0000000080)={0x6, 0xffffffffffffffff, 0x1000, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = getpgid(0x0) pidfd_open(r2, 0x0) getpgid(r2) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/udp\x00') ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0x83) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$tipc(0x1e, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xa}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="000001000040000000000000000600", 0x7f}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet6(r3, &(0x7f00000000c0)=""/72, 0x48, 0x12100, &(0x7f0000000140)={0xa, 0x4e22, 0x2, @ipv4={[], [], @remote}, 0xc9}, 0x1c) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000080)=0x86) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='netpci0\x00', 0xfffffe4e) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d0000f5ccfa412444a912a624", @ANYRES32=r2, @ANYBLOB="000000000c0cab55650be6bc37a700ffff0d0005000900110072730101000000000000b4"], 0x3c}}, 0x20000818) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r3) 10:11:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1945.896752][ T3479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:44 executing program 4: ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000240)={0x1000, "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"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xffff, 0x0, @rand_addr, 0xfff}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000380)=0x80000001) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) getsockopt$inet6_buf(r4, 0x29, 0x1c, &(0x7f0000000140)=""/214, &(0x7f00000000c0)=0xd6) bind$tipc(r6, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4, 0x4}}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x4, 0x6, 0x5, 0xffffffff}, {0x7ff, 0x1, 0x40, 0x7}, {0x2e9f, 0x4, 0xfe}, {0x8, 0x4, 0x0, 0x1}]}, 0x10) [ 1946.052662][ T3503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0xe034, 0x80000001}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x1e, "86f09da5c38a68730db23109c6b793bf0e864f30563390eccf398179b709"}, &(0x7f0000000140)=0x42) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000012c0001000000f2ffffffed04978e5b3aaa7063a01e3d3e103c064cdac4d07b1f881794a25e9aea54ed18c600040000be7a905e059c4fde10f3888fe9c36975000000b7a9", @ANYRES32=r3, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x20000818) 10:11:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0x3) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r3) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x44a00, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000000c0)) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 10:11:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'hsr0\x00', {0x2}, 0x401}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000ff0005080900010072737670080000000c000200080002001b0014aa"], 0x3c}}, 0x20000818) [ 1947.204072][ T3773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss={0x2, 0x1}, @timestamp, @sack_perm, @sack_perm], 0x5) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x68040, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7d0, 0x480, 0x250, 0x480, 0x340, 0x0, 0x700, 0x700, 0x700, 0x700, 0x700, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x8, [0x96, 0x3], 0x4, 0x1, 0x4, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, @mcast1, @dev={0xfe, 0x80, [], 0x2d}, @ipv4={[], [], @loopback}, @mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @rand_addr="d797ec91b7d40d7d52833ecb4fc1c5ad", @rand_addr="979b5f7bc5bb2e46d32f46cc7832b207", @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, @dev={0xfe, 0x80, [], 0x1a}, @local, @dev={0xfe, 0x80, [], 0x25}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}], 0xb}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@mcast1, 0x2c, 0x37, 0x8d5}}}, {{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, @mcast2, [0xff, 0x0, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xff], 'xfrm0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x87, 0x1, 0x1, 0x18}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@remote, 0x2d, 0x3b, 0xfc0f}}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [0xff, 0xff000000, 0xffffffff, 0xff000000], [0xffffff00, 0xff000000, 0x7f800000], 'vxcan1\x00', 'netdevsim0\x00', {0xff}, {0xff}, 0x3c, 0x9, 0x0, 0x14}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @remote}, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6, 0x38, 0x7fff}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @dev={0xfe, 0x80, [], 0x17}, [0xff000000, 0x0, 0x0, 0xffffff00], [0xff, 0x0, 0x0, 0xff], 'team0\x00', 'lo\x00', {0xff}, {0xff}, 0x6d, 0x7, 0x9}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x11, 0xff, 0x20, 0x6, 0x8, @local, @loopback, @rand_addr="d6f84d8abcf45cd35b65f9a2f459291e", [0xff, 0xffffffff, 0x0, 0xffffffff], [0x0, 0x7f8000ff, 0xff, 0xff000000], [0xff000000, 0xff000000, 0xffffff00, 0xff], 0x10, 0x2541310d72dc3987}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x830) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name, 0x10) bind(r2, &(0x7f0000000000)=@l2={0x1f, 0x4, @fixed={[], 0x11}, 0x7e}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff0d0005000900017b29ecd11fbc799e000c00020008040200ac1434aa"], 0x3c}}, 0x20000818) 10:11:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0x2) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x20) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r6) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x8, &(0x7f0000000140)=0x4) unshare(0x20400) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'veth1_macvtap\x00', 0x400}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:47 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80200, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000100)=0x1000) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r3, 0x2007fff) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x100000, 0x102000}) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x6}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x400) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x12fc, r3, 0x420, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_TAIL={0x4e, 0xf, "931d6790febda8dfa0b3b03eb02e6c73e84f08aa342659da17a96288773cec4b9512d98f0050a91fff10a6c77d2d310546be66d589486f5961dbb542237011a813f4ba9aed029ab0918d"}, @NL80211_ATTR_SSID={0x1c, 0x34, "13ffc8e76693b6326cf31a473372259118cc1c5efeeb10ca"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x55b0}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_IE={0xee, 0x2a, "9272f0997869150a6fd454581b2c02e0a73c97ae12b21d231d7777f2ce8a1675148dad3b91ed421cef57345d5c3550090ef714a08484b6732c188eb5a3736f589c72922c34595a1bd161d46b1a01bde2dfc2dd72b4d24fc2c84444fb9de1f50bd9efdd90c5d068423a8e35deef4a79052470748d67b9d0ba1f106bc0d0455bc641b689f8f59f6b10da33a10162f9f2b7e1e4de1aab91f44e2621b964387078439d9d3fd35b023f7afaf8a196bb9a921b43788a6b6b6874b7ae5bcc512ec8f342d5679473aeeb18af7b9048f72d00a45d22dc4a78b905715060ab9b7e99f29c211532cf95ccad481d5afc"}, @NL80211_ATTR_BEACON_HEAD={0x870, 0xe, "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"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x3c9e}, @NL80211_ATTR_BEACON_TAIL={0x902, 0xf, "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"}]}, 0x12fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x9, @empty, 'macvlan1\x00'}}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x27, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xa}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0xffffffffffffff1d}}, 0x20000818) 10:11:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x990000, 0x10001, 0x3, r0, 0x0, &(0x7f0000000040)={0x9a091e, 0x7, [], @value64=0x4}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x0, 0x2, 0x100}}, 0x28) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:11:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x6, "178ae9d83cc7cc83b5b7f619043ddc733ca2e6ca00452beec91cb8ecb56605ee", 0x8, 0x0, 0x8, 0x2, 0x1}) 10:11:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000ffff7630000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1951.203095][ T4476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1951.273050][ T4578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:49 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10101, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_DIRENT(r5, &(0x7f0000000380)={0x48, 0x0, 0x5, [{0x3, 0x6, 0x7, 0x6, 'flower\x00'}, {0x5, 0x0, 0x0, 0x3}]}, 0x48) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000002c00270d000000000300000000000000", @ANYRES32=r6, @ANYBLOB="0010dd000000ffff080005000b000100666c6f776572000010df02000a00070000ff0000ffff00e5"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20000818) 10:11:49 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1951.876598][ T4657] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) pause() ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000040)={0x6, 0x1, 0x3, 0x9, 'syz1\x00', 0xfffffff8}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200080, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xe0c, 0x0, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [{{0x254, 0x1, {{}, 0xf8, 0xae, 0xbe10, 0x400, 0xe, 'syz0\x00', "fd2cacb3b5bec9726072880616d922eed1eeaf8a07ad5d07da2e9aabbce3323e", "1bdef7fc1f3deb6e540eba1cf796badc1125d7f782245756e4b37f7e03c06b74", [{0xf000, 0x3, {0x2, 0x3}}, {0x8000, 0x100, {0x2, 0x2}}, {0x7fff, 0x8000, {0x2, 0xf4}}, {0x6, 0x8, {0x0, 0xfffffff8}}, {0x200, 0x6, {0x2, 0x2040}}, {0x9, 0x7, {0x3, 0x9}}, {0x7, 0x3000, {0x0, 0x20}}, {0x1, 0x9, {0x3, 0x383a}}, {0x6, 0x7ff, {0x2, 0x1989}}, {0x62c3, 0x62, {0x1, 0x2}}, {0x81, 0x6, {0x1, 0x16}}, {0x100, 0x2, {0x1, 0x1}}, {0x20, 0x1, {0x0, 0x2}}, {0x3f28, 0x0, {0x1, 0x4}}, {0x4, 0x7ff, {0x0, 0x3}}, {0x3ff, 0x2, {0x1, 0x61c22311}}, {0x101, 0x1, {0x0, 0x3}}, {0x1, 0x8, {0x1, 0x9}}, {0x1, 0x1f9, {0x3, 0x27}}, {0x3, 0x1, {0x2, 0x1}}, {0x72, 0xfffa, {0x0, 0x401}}, {0x7, 0xe0f8, {0x3, 0x401}}, {0x2, 0x400, {0x2, 0x501}}, {0x1a, 0x3}, {0x8, 0xff, {0x2, 0x9aa8}}, {0x3, 0x8, {0x1}}, {0x100, 0xca, {0x1, 0x2}}, {0x2, 0x1000, {0x0, 0xffff}}, {0x3, 0xff, {0x3, 0x7}}, {0x0, 0x6, {0x2, 0xff}}, {0x8, 0x2, {0x7, 0xffffffff}}, {0x40, 0xd93, {0x3, 0x12}}, {0x7f, 0x2, {0x3, 0x5}}, {0x0, 0xfffa, {0x1, 0x5}}, {0x8, 0x3, {0x3, 0xfd}}, {0x169f, 0x9, {0x0, 0x6}}, {0x1, 0xffff, {0x2, 0x8}}, {0x4b4a, 0xff, {0x2, 0xffffffff}}, {0x24, 0x1, {0x1, 0x80000001}}, {0x101, 0x4, {0x3, 0x3843}}]}}}, {{0x254, 0x1, {{0x3, 0xb0ad}, 0x1f, 0xf1, 0x900, 0x5, 0x6, 'syz0\x00', "5ba7a9d469869865898adb008bf2dd8be13b415e6c334bf6750bc3402a21e5bf", "45f3f34814b680179723567c7f7874bed8ac0cb508f57a59bc5449107100685f", [{0x4, 0x7, {0x1}}, {0x8, 0xfffe, {0x0, 0x7}}, {0x3, 0x5, {0x0, 0x1}}, {0x5, 0x647, {0x1, 0x3}}, {0x200, 0x4, {0x2, 0x9}}, {0x1, 0xb8, {0x2, 0x7}}, {0x81, 0xa03d, {0x0, 0x4}}, {0x1, 0x3178, {0x3, 0xb7}}, {0x2, 0x3, {0x2, 0xfff}}, {0x3, 0x5, {0x3, 0x80}}, {0x4000, 0x800, {0x0, 0x100}}, {0x1000, 0x800, {0x1, 0x1000}}, {0x0, 0x3, {0x3, 0x100}}, {0x5, 0x3, {0x3, 0x32aeb1f5}}, {0x8, 0x401, {0x2, 0x1}}, {0x3, 0x3cf, {0x1, 0x9}}, {0x4, 0x101, {0x1, 0xbac8}}, {0x3ff, 0x7f, {0x1, 0x3ff}}, {0xef1, 0x3ff, {0x3, 0x1000}}, {0x5, 0x4ce, {0x1}}, {0x0, 0x7, {0x2, 0x16}}, {0x39d, 0xffff, {0x1, 0x4}}, {0x80, 0x4, {0x2, 0x1}}, {0x7ff, 0x3d46, {0x1, 0x7}}, {0x0, 0x8, {0x2, 0x8001}}, {0x2, 0x2, {0x3, 0x5d1}}, {0x6, 0x86, {0x1, 0x7a1}}, {0xf, 0x60, {0x1, 0x575a4f6a}}, {0x4, 0xcb1d, {0x0, 0x8}}, {0x5, 0xff01, {0x0, 0x5}}, {0x1, 0x7, {0x2, 0xec}}, {0x200, 0x1f, {0x3, 0x8}}, {0x5, 0x3, {0x1, 0x5}}, {0x6, 0xee8, {0x0, 0xfffff0f3}}, {0x4c, 0x9, {0x1, 0x16}}, {0x2, 0x7, {0x3, 0x1}}, {0x380, 0x2, {0x2, 0x3}}, {0x3, 0xffff, {0x3, 0x800}}, {0x7b, 0x200, {0x3, 0x10001}}, {0x3f, 0x4, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x0, 0x6, 0xc454, 0x2, 0x9, 'syz0\x00', "3798a7b8ffc7431a49daa175add4f411097e5ef151c8cdaa186d916fb66860e6", "a9977ebb91a2e4b24e5c20bc1c28df4d61b6af2af263c93635bac77eca65e467", [{0x7, 0x0, {0x1, 0x81}}, {0x0, 0xa68d, {0x0, 0x20}}, {0xff, 0x67cd, {0x0, 0x6}}, {0x0, 0x101, {0x2, 0x7fff}}, {0x5, 0x81, {0x0, 0x7}}, {0x1, 0x0, {0x3, 0x1f}}, {0x7f, 0x1, {0x1, 0x40}}, {0x2, 0x6b, {0x2}}, {0xa2, 0x268a, {0x3, 0xf20e}}, {0x6, 0x6, {0x3, 0x3bf}}, {0xff32, 0x1, {0x0, 0xdc1}}, {0x21, 0x4, {0x1, 0x6}}, {0x5, 0x401, {0x1, 0x9}}, {0x6, 0x101, {0x2, 0x4}}, {0x1, 0x9, {0x3, 0x9}}, {0xf17a, 0x1, {0x0, 0x8}}, {0x1, 0x40, {0x2, 0x80}}, {0x0, 0x9, {0x3, 0x5}}, {0x0, 0x4, {0x3, 0x100}}, {0x7f, 0x8, {0x3, 0x8001}}, {0xffff, 0x3b, {0x3, 0x10001}}, {0x1, 0xb3ec, {0x3, 0x9}}, {0x5, 0xfffa, {0x1, 0x300000}}, {0x2, 0x4, {0x1, 0x56}}, {0x1, 0x3, {0x1, 0xe54}}, {0x1ff, 0x1f, {0x1, 0x2}}, {0x6, 0x80, {0x2, 0x7c8e5283}}, {0x36, 0x0, {0x1, 0x3}}, {0xc2bf, 0x3, {0x0, 0x20}}, {0x83fb, 0x8001, {0x2, 0x1f}}, {0xff54, 0xd689, {0x1, 0x40}}, {0x4, 0x4, {0x0, 0x7}}, {0x4, 0x3ff, {0x0, 0x20}}, {0x6, 0x5, {0x2, 0x1}}, {0x7, 0xff, {0x0, 0x40}}, {0x5, 0x9, {0x3, 0xe4e}}, {0x2, 0x7f, {0x0, 0x1}}, {0x8, 0x7, {0x3, 0x4}}, {0x2, 0x40, {0x2, 0x2}}, {0x9, 0x1e, {0x3, 0x3f}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x7f, 0x1, 0x6, 0x8, 0xf, 'syz1\x00', "ff1c7751d5e874fdaa2ba168d8b4843cbb88aef33d107b5b25cc5b76e88feb59", "49814cce6564f727f9301a873b77efa4446cc36807055d31984914e0d912d608", [{0x3, 0xff}, {0x80, 0x0, {0x1, 0x7}}, {0xfb0, 0x1, {0x2, 0x5}}, {0x1, 0xffff, {0x3, 0x7}}, {0x2, 0x3, {0x3, 0x116}}, {0xffff, 0x0, {0x3, 0x9}}, {0x6, 0x101, {0x1, 0x4}}, {0x81, 0x2a02, {0x1, 0x5}}, {0xfffe, 0x0, {0x0, 0x2}}, {0x0, 0x36, {0x0, 0x7}}, {0x5, 0x101}, {0x9, 0x9, {0x0, 0xfffffffb}}, {0xad, 0x3, {0x2, 0x2}}, {0xe9, 0x3, {0x3}}, {0x8, 0x7fff, {0x2, 0xff}}, {0x1f, 0x100, {0x1, 0x1000200}}, {0x0, 0x3, {0x3, 0x1}}, {0x5e3, 0x8, {0x1, 0x4}}, {0x5, 0x9, {0x3, 0x2}}, {0xff, 0x5, {0x2, 0xffff0000}}, {0xff1e, 0x605, {0x2, 0x4}}, {0x767f, 0xf7a, {0x1, 0x9}}, {0x8001, 0x8, {0x3, 0xffff}}, {0x800, 0xf9c6, {0x0, 0x8}}, {0x1, 0x0, {0x0, 0x8001}}, {0x2, 0x3, {0x1, 0xffff}}, {0x8, 0xff80, {0x1, 0xf7}}, {0x4, 0x7, {0x2, 0x8}}, {0x40, 0x2, {0x3, 0x488e}}, {0x5, 0x9e, {0x0, 0x8}}, {0x8, 0xffff, {0x0, 0x955a}}, {0x0, 0x6, {0x0, 0x2}}, {0x3, 0xc4ef, {0x3, 0xffff}}, {0x0, 0x81, {0x2, 0xe99a}}, {0x101, 0x8}, {0x3, 0x5, {0x3}}, {0x8cb, 0x800, {0x0, 0x5}}, {0x3, 0x8, {0x1, 0xffffffff}}, {0x2d, 0x401, {0x3, 0xffffffff}}, {0x5, 0x2, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x1, 0xfffffff7}, 0x20, 0x9, 0x0, 0x5, 0x24, 'syz1\x00', "a006db4d9e08f5df801cb3a751e26c183420fd5297226592b6119758c990dc47", "33dbaee4808daa644c1254066dee200e81da69c323b07a0b5f01f0ba171a1a31", [{0x800, 0x3, {0x1, 0x9}}, {0x7, 0xfff}, {0x400, 0xfff7, {0x0, 0x20}}, {0x4, 0x0, {0x0, 0x8}}, {0x0, 0x101, {0x0, 0xde}}, {0x2, 0x200, {0x1, 0x2}}, {0x100, 0x6, {0x3, 0x10}}, {0x68, 0x9, {0x3, 0x80000000}}, {0x2, 0x8, {0x0, 0x2}}, {0x8, 0x7, {0x1, 0x4}}, {0x40, 0x8, {0x3, 0x10001}}, {0x4, 0x88}, {0x6, 0x5, {0x1, 0x9}}, {0x7, 0x7, {0x2, 0x40}}, {0x6, 0x5, {0x3, 0x7f}}, {0x0, 0x1, {0x0, 0x100}}, {0x0, 0x9, {0x1}}, {0x61, 0x800, {0x1, 0xffffffff}}, {0x9, 0x100, {0x2, 0x401}}, {0x6, 0x4, {0x3, 0xea}}, {0x88f2, 0x3ff, {0x0, 0xffffffff}}, {0xa, 0x8, {0x1, 0xfff}}, {0xc16, 0xf94, {0x2, 0x4}}, {0x472, 0x943, {0x3, 0x3}}, {0x7ff, 0x0, {0x8f9b2ccfffb87670, 0x4}}, {0xe8, 0xfff, {0x1, 0x80000000}}, {0x9, 0x100, {0x1, 0x20f}}, {0x5bd, 0x5, {0x3, 0x1}}, {0xff, 0x4, {0x1, 0x1}}, {0xfe00, 0x4, {0x3, 0x1}}, {0x20, 0x101, {0x3, 0x81}}, {0x3, 0x18, {0x1, 0x2}}, {0x7fff, 0x1f, {0x2, 0x7f}}, {0x7ff, 0x4, {0x1, 0x401}}, {0x3f, 0x101, {0x0, 0x8}}, {0x0, 0x5, {0x1, 0x47c3}}, {0x1000, 0x253, {0x2, 0x9}}, {0x5d, 0x2, {0x0, 0xffff6b15}}, {0x22, 0x6, {0x0, 0x2}}, {0x8000, 0xfff8, {0x3, 0x7f}}]}}}, {{0x254, 0x1, {{0x3}, 0x3f, 0x1, 0xcb1d, 0xaff, 0x18, 'syz0\x00', "7ee2a21494531e431c5715938564475a01dc2427e568f7200cb62dc165f9be60", "51cd6f1fd3ccad98d1f0a56f132d618fc7e03214316f2a5a2266e79c3d776fd9", [{0x5c94, 0x800, {0x2, 0x336d}}, {0x4, 0x4, {0x3, 0x8e53}}, {0x6, 0x3, {0x0, 0x9}}, {0xffff, 0x5, {0x2, 0x7fffffff}}, {0x6ee2, 0xfff, {0x2, 0x1}}, {0xc4, 0x8, {0x0, 0x7}}, {0x2, 0x43c0, {0x2, 0x2}}, {0x3a4c, 0xaf, {0x2, 0x1000}}, {0xfffd, 0x7, {0x3}}, {0x0, 0x3, {0x3, 0xb4}}, {0x5f, 0xffff, {0x1, 0x1f0d707}}, {0x200, 0x2, {0x3, 0x8}}, {0x2, 0x6, {0x0, 0x2}}, {0x100, 0x6, {0x1, 0xffffffff}}, {0x8, 0x2, {0x0, 0x5}}, {0x7, 0x7ff, {0x3, 0x4}}, {0x7fff, 0x4, {0x3, 0xffffffe0}}, {0x8001, 0xffff, {0x3, 0x4}}, {0x81, 0xa13a, {0x2, 0xfffffff9}}, {0x8, 0x24e7, {0x0, 0x1}}, {0x7fff, 0x9, {0x1, 0x81}}, {0x2, 0xfff, {0x3, 0xecb5}}, {0x4, 0x8, {0x1, 0x8000}}, {0x6, 0x441, {0x0, 0x6}}, {0x8599, 0x3f, {0x0, 0x1}}, {0x4, 0x4, {0x1, 0x401}}, {0x9, 0xfff, {0x1, 0x7}}, {0x1, 0x7ff, {0x2, 0xffffffff}}, {0x6, 0x7f, {0x1, 0x5}}, {0x0, 0x400, {0x3, 0x78}}, {0x40, 0xfffd, {0x0, 0x10001}}, {0x401, 0x8000, {0x0, 0x9}}, {0x9, 0x1, {0x3, 0x6}}, {0xf861, 0x65, {0x3}}, {0x1f, 0x7ff, {0x0, 0x2}}, {0x9, 0x9e, {0x2, 0x9}}, {0x200, 0x8000, {0x0, 0xa3df}}, {0x300, 0x5, {0x0, 0x1ff}}, {0x7564, 0xfff8, {0x2, 0x5}}, {0xcf34, 0x1000, {0x0, 0xfff}}]}}}]}, 0xe0c}, 0x1, 0x0, 0x0, 0x20000024}, 0x8000) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a71d", 0x2}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="a8e1f0cec916197b9289ade063199ecc654fec31f2", 0x15}, {&(0x7f0000000140)="985ab3368b213f985b925aef4da5a8123a0d570e11da3030c9f9b1795424bbd89fa64456481666291d9bd2b5d9d42108daf1299ab4df1dfd446a61f2b818fa28e592f7e33fad1b30a032c5ba40ba4066317baaaab099220cd16386afe2b9dcb546ebd2619e7964cf70d4404f76879918fc4f2f09011a53ce9bcc688f141e749a8f3f3c57eb34d2acdc2ad0a742b684ec69955dfb7f633618fdf557f56baa0c1740bb263dc1a1b0993f", 0xa9}, {&(0x7f0000000200)="e277c1baafcce21e1f1e9d6425f3a77b5f68ec2d35501efa8e925236bba92a3c2e183a2affe1ec4322145e5f68f36884793d577de0b8548fc774b606e7770f8aa861034514012ddd0480504ebcd6762b2b6b4d25772bae560a5b1598efcdf736c11f2b54a8011d27fd70c19afb6ced7fef9b7bc3f8b04b94d9951b7e89e66f37aba1df78cb970800c83a4c4c9ac7485c656b381c542ac28dc353270c2de47a19c7", 0xa1}, {&(0x7f00000002c0)="050f1bf5988604bb3499d8e66cbdf66c9316a2e023afe124ee52a4530b62c36fea5e298bec15fec8d432ad4ed87574238a32a457cedbab4b4a9415581f727d7b40dc77251609873989ade700eec736fa88cf2a51f2211fb571ca329429d31b49ee4f06bff7e15b4e7e8065e420670936562dfdf6de1b341748581f92b8b2843e2c562ec0b024b66ebeed11f9eb3d13b043fc", 0x92}, {&(0x7f0000001480)="3f7822b6b0ba3437264f9b7d49253c8eef83ca0e49ebe05e4991b46c98f95e82fee190f919f866a003aca6152516d95bb2cbc6065adcb2feb752b5f0a250b959babec1b94c02652e5a7b5cdbea78c433ae13f5022ec14b9199870641510890537a50f52d8b9512737ee7caa5010b25a761208d5c1a156d5dada3f5ecb945a617d71f5f4d8f88268c15cf307aeb25b4bb53dfab1ea0cbf978c63b62162fb472a1523e1c64a6e78722f97e4e15b4cd5837ecd8efb5ac86ce71199a630d38bfb6d23239286c4f6727bb2e2d6775337adbeb142ef119f77a154d05896134c0", 0xdd}, {&(0x7f0000000380)="5cb1cc23bfd0dc6cba8005858536fe1032eacfe3b1e733b12d4d147e68ae1af582d193988e9454b070297d45a0f81b54145876180ea625df", 0x38}], 0x8, &(0x7f0000001580)=[@authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x38, 0x6}], 0x1, 0x24000011) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x401}}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c6653a6cd0000070910000040040000", @ANYRES32=r2, @ANYBLOB="000000000000ffff0d393600645aed6ca5737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) 10:11:50 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x24004}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:51 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2dfc7a2a, 0x8401) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000040)=0x5) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:51 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r6, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:51 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1953.901921][ T4916] tipc: Enabling of bearer rejected, failed to enable media 10:11:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000180)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mq_getsetattr(r7, &(0x7f0000000080)={0x260, 0x3ff, 0x2, 0x75}, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r4, 0x2007fff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendfile(r2, r4, 0x0, 0x8000fffffffe) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000480)={0xed8d, {{0xa, 0x4e23, 0xfff, @loopback, 0x4}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x80000001}}, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0x6}}, {{0xa, 0x4e22, 0x800, @remote, 0x7}}, {{0xa, 0x4e23, 0x6, @local, 0x7fff}}, {{0xa, 0x4e21, 0x2, @ipv4={[], [], @local}, 0x9}}]}, 0x410) r10 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r10, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r10) getsockopt$IP_VS_SO_GET_INFO(r10, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 10:11:52 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x4, 0x8, 0x4, 0x8, 0x7, {0x77359400}, {0x3, 0x0, 0x3f, 0x9, 0xfd, 0x7f, "d4a5a2e0"}, 0x9, 0x1, @planes=&(0x7f0000000000)={0x0, 0x1000, @fd, 0x7}, 0x8}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:52 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$unix(r3, &(0x7f0000000100), &(0x7f0000000200)=0x6e, 0x80000) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000004c0)=""/4096, &(0x7f0000000240)=0x1000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x68, &(0x7f0000000000)={@remote, @loopback, 0x0}, &(0x7f0000000040)=0xc) bind(r1, &(0x7f0000000080)=@can={0x1d, r5}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000164a000000", @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aac8228d9216e1d0a9677af651b5e758640e12191306906acf2ec4f18b039308bf2f8ecf1daac244a9753e82a9e79e016aeef82ea1a099b783c26559381643da1878e80db48d84b2b52e91704d2fac470bf50a4ed895f29150d70b79b651afdfa7bc4e661b0d19072c45fc82d10411aa6e0cb96802b00bcc319a40a700e56448de9525033e9d12335cbaf4c61568ea249d31e72369"], 0x3c}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x5c, r4, 0x9, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x80, @remote, 0x20}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x2, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @multicast1}], 0x88) 10:11:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x9, 0x1, 0x912}, 0x8}, 0x20, 0x0, 0x0) dup(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(r1) ftruncate(r1, 0x2007fff) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(r2, r4, 0x0, 0x1) 10:11:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10840, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x20000818) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f00000001c0)=""/217) 10:11:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) close(r2) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000002c0)=0x68) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYRES16=r6], 0x3}}, 0x80000) 10:11:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x7, 0x0, 0xd2d, 0x401}, 0x8) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0xd) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x4, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = getpgid(0x0) pidfd_open(r5, 0x0) getpgid(r5) clone3(&(0x7f0000000380)={0x800000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x3e}, &(0x7f00000002c0)=""/50, 0x32, &(0x7f0000000300)=""/22, &(0x7f0000000340)=[0xffffffffffffffff, 0x0, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6}, 0x50) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x1, &(0x7f0000000480)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000140)=0x5c, &(0x7f0000000180)=0x4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000080)={0xd2aa, 0x6, 0x4, 0x1000, 0x7, {0x0, 0x7530}, {0x2, 0x213e76c4170baf1b, 0xfd, 0x0, 0x0, 0x2, "c31008fe"}, 0x101, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) ioctl$BLKFRASET(r9, 0x1264, &(0x7f0000000100)=0x8001) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1, 0x3}, 0x3}}, 0x10) close(0xffffffffffffffff) ftruncate(r10, 0x2007fff) sendfile(r1, r10, 0x0, 0x8000fffffffe) 10:11:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='macsec0\x00', r1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) sendfile(r2, r10, 0x0, 0x8000fffffffe) 10:11:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r3, 0x33a}, 0x8) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[]}}, 0x0) 10:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5d) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRES64=r8, @ANYRES32=r2, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYRES32=r9, @ANYRES16=r10]], 0x3}}, 0x20000818) 10:11:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:11:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x18, 0x800000003, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes256, 0x1, [], "a5a58cede8cbc2b4747e9855da3f1f69"}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:11:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:55 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) close(0xffffffffffffffff) ftruncate(r2, 0x2007fff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x7, 0x1000, 0x5}) fspick(r3, &(0x7f0000000080)='./bus\x00', 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', 0x2}, 0x18) 10:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={'lo\x00', {0x2, 0x4e22, @multicast1}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r6, 0x0, 0x0, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x3d, 0x9, 0x2, 0x8, 0x9, 0x8, 0x4307, 0xe138, r6}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r6, 0x100}, 0x8) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000140)={0x0, 0x101, 0x1, &(0x7f0000000100)=0x6}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002c00278d00"/20, @ANYRES32=r7, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac14143f000000000000009180afb9b5b86f8928af2849a0da1bfcf8efcb9bdbcb481f9ef28c5a2385e1cf440d9191cce516b6d2a3f242eae97219a30d3b9269a83eb2bba7ef24b9d05174daaa918c725dd31321685de8dd38769e72733d03e693cffeccec9fbdc34181"], 0x3c}}, 0x0) ioctl$sock_ifreq(r4, 0x8930, &(0x7f0000000240)={'gre0\x00', @ifru_mtu=0x9}) 10:11:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='macsec0\x00', 0x10) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:11:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x488582, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x7fff, 0x9, r4, 0x0, &(0x7f0000000040)={0x9909d9, 0xffff8000, [], @string=&(0x7f0000000000)=0x7e}}) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000140)) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) 10:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SVE_GET_VL(0x33, 0x197a1) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000037916cf1ffff0d0000000900010072737670000000000c00020042818b2bac1414aa"], 0x3c}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400282, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@newtclass={0x74, 0x28, 0x400, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x0, 0xc}, {0xfec1fba164474bdb, 0x10}, {0x8, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x8d, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0xea}}, @TCA_RATE={0x6, 0x5, {0x4, 0x4}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}, @TCA_RATE={0x6, 0x5, {0xff, 0xfe}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x7f}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x20048001) 10:11:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) [ 1958.688874][ T5540] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd, 0x5}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x20000818) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000000) [ 1958.791181][ T5540] 8021q: adding VLAN 0 to HW filter on device bond19 10:11:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x10000) clock_gettime(0x2, &(0x7f0000000280)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) socketpair(0x18, 0x2, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xc8, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x92, 0xbe, "6296e9266f25b820b552028762c60e204c4b842d5bc367e87e75771ae86ad9c4665cf3b67b656e60d547b227cff3a60245f97ec48eecac54149e8b947f09aa82af03daffd647e10c6212a639fa3c91f1dd0439093b078b9940029bac911fc3a7073b1eeb2735ba58d9cb47489e0c42e309f1252d6aa72e2491d03d7b598b2c42feb8e755e85840c33b970fb47d7c"}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x367}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x84804) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="000000000000ffff0d0000000900010072e5b80a384f23e4c71cb4cbe5818b2bac1414aa93c3bd1fafb977f9a765a411ebd142563d47c5fc2d9c4b76adb496da5b908db15f15ab64c99d5f1111bb833d904eab746286eef40c3f03b511ece2a46bdcc896aa69a7c227dd5ce149d8674403dd5017e7b5ed15c5ba2c8b0ac92f97cef8a5aed3405582d140d732e99af7541d37679113261c5e86639d0854b62957a3d65409c2fa293f8d3fc4451d456873d7e8b4a16b1e2937cb4afc689b042bde1fcc6b5f9a"], 0x3c}}, 0x0) 10:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0xffffffff, 0x2, 0x4, 0x1000000, 0x80000000, {}, {0x1, 0x2, 0x1, 0xf6, 0x7f, 0x80, "6705fc5c"}, 0x1, 0x2, @userptr=0x42, 0x9, 0x0, r3}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x240100) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00', @ANYRES32=r4, @ANYBLOB="000000000000ffff0d0005000900010072737670000000000c00020008000200ac1414aa"], 0x3c}}, 0x20000818) [ 1959.408744][ T5814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1959.418851][ T5814] ===================================================== [ 1959.425840][ T5814] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 1959.432194][ T5814] CPU: 0 PID: 5814 Comm: syz-executor.1 Not tainted 5.5.0-rc5-syzkaller #0 [ 1959.440815][ T5814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1959.450876][ T5814] Call Trace: [ 1959.454186][ T5814] dump_stack+0x1c9/0x220 [ 1959.458651][ T5814] kmsan_report+0xf7/0x1e0 [ 1959.463074][ T5814] __msan_warning+0x58/0xa0 [ 1959.467761][ T5814] string+0x522/0x690 [ 1959.471763][ T5814] vsnprintf+0x207d/0x31b0 [ 1959.476324][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.481550][ T5814] __request_module+0x2ad/0x11c0 [ 1959.486579][ T5814] ? netdev_run_todo+0x1533/0x1570 [ 1959.491726][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.496958][ T5814] tcf_proto_lookup_ops+0x241/0x720 [ 1959.502170][ T5814] tc_new_tfilter+0x2a4e/0x5010 [ 1959.507176][ T5814] ? security_capable+0x1cb/0x220 [ 1959.512246][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.517455][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.523278][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.529099][ T5814] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1959.534935][ T5814] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1959.539981][ T5814] ? __local_bh_enable_ip+0x97/0x1d0 [ 1959.545287][ T5814] ? local_bh_enable+0x36/0x40 [ 1959.550063][ T5814] ? __dev_queue_xmit+0x3c75/0x4220 [ 1959.555279][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.560500][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.566330][ T5814] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1959.572504][ T5814] ? kmsan_get_metadata+0x4f/0x180 [ 1959.577665][ T5814] ? kmsan_get_metadata+0x4f/0x180 [ 1959.582788][ T5814] ? kmsan_set_origin_checked+0x95/0xf0 [ 1959.588354][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.593566][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.599398][ T5814] netlink_rcv_skb+0x451/0x650 [ 1959.604363][ T5814] ? rtnetlink_bind+0x120/0x120 [ 1959.609255][ T5814] rtnetlink_rcv+0x50/0x60 [ 1959.613874][ T5814] netlink_unicast+0xf9e/0x1100 [ 1959.618739][ T5814] ? rtnetlink_net_exit+0x90/0x90 [ 1959.623789][ T5814] netlink_sendmsg+0x1248/0x14d0 [ 1959.628788][ T5814] ? netlink_getsockopt+0x1440/0x1440 [ 1959.634167][ T5814] ____sys_sendmsg+0x12b6/0x1350 [ 1959.639136][ T5814] __sys_sendmsg+0x451/0x5f0 [ 1959.643836][ T5814] ? kmsan_copy_to_user+0x81/0x90 [ 1959.648873][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.654075][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.659289][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.665100][ T5814] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1959.671197][ T5814] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1959.676943][ T5814] __se_sys_sendmsg+0x97/0xb0 [ 1959.681639][ T5814] __x64_sys_sendmsg+0x4a/0x70 [ 1959.686417][ T5814] do_syscall_64+0xb8/0x160 [ 1959.690930][ T5814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1959.696951][ T5814] RIP: 0033:0x45b399 [ 1959.700848][ T5814] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1959.720460][ T5814] RSP: 002b:00007f5b7b551c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1959.728888][ T5814] RAX: ffffffffffffffda RBX: 00007f5b7b5526d4 RCX: 000000000045b399 [ 1959.736881][ T5814] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 1959.744855][ T5814] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1959.752960][ T5814] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1959.761056][ T5814] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000075bfd4 [ 1959.769041][ T5814] [ 1959.771361][ T5814] Uninit was created at: [ 1959.775600][ T5814] kmsan_internal_poison_shadow+0x66/0xd0 [ 1959.781333][ T5814] kmsan_slab_alloc+0x8a/0xe0 [ 1959.786025][ T5814] __kmalloc_node_track_caller+0xb40/0x1200 [ 1959.791922][ T5814] __alloc_skb+0x2fd/0xac0 [ 1959.796350][ T5814] netlink_sendmsg+0x7d3/0x14d0 [ 1959.801209][ T5814] ____sys_sendmsg+0x12b6/0x1350 [ 1959.806151][ T5814] __sys_sendmsg+0x451/0x5f0 [ 1959.810733][ T5814] __se_sys_sendmsg+0x97/0xb0 [ 1959.815544][ T5814] __x64_sys_sendmsg+0x4a/0x70 [ 1959.820322][ T5814] do_syscall_64+0xb8/0x160 [ 1959.824827][ T5814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1959.830714][ T5814] ===================================================== [ 1959.837676][ T5814] Disabling lock debugging due to kernel taint [ 1959.843827][ T5814] Kernel panic - not syncing: panic_on_warn set ... [ 1959.850434][ T5814] CPU: 0 PID: 5814 Comm: syz-executor.1 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 1959.860437][ T5814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1959.870518][ T5814] Call Trace: [ 1959.873824][ T5814] dump_stack+0x1c9/0x220 [ 1959.878158][ T5814] panic+0x3d5/0xc3e [ 1959.882091][ T5814] kmsan_report+0x1df/0x1e0 [ 1959.886862][ T5814] __msan_warning+0x58/0xa0 [ 1959.891489][ T5814] string+0x522/0x690 [ 1959.895507][ T5814] vsnprintf+0x207d/0x31b0 [ 1959.899953][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.905165][ T5814] __request_module+0x2ad/0x11c0 [ 1959.910131][ T5814] ? netdev_run_todo+0x1533/0x1570 [ 1959.915290][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.920614][ T5814] tcf_proto_lookup_ops+0x241/0x720 [ 1959.925841][ T5814] tc_new_tfilter+0x2a4e/0x5010 [ 1959.930731][ T5814] ? security_capable+0x1cb/0x220 [ 1959.935772][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.940995][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.946830][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.952639][ T5814] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1959.958466][ T5814] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1959.963515][ T5814] ? __local_bh_enable_ip+0x97/0x1d0 [ 1959.968818][ T5814] ? local_bh_enable+0x36/0x40 [ 1959.973606][ T5814] ? __dev_queue_xmit+0x3c75/0x4220 [ 1959.978822][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1959.984026][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1959.989933][ T5814] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1959.996098][ T5814] ? kmsan_get_metadata+0x4f/0x180 [ 1960.001209][ T5814] ? kmsan_get_metadata+0x4f/0x180 [ 1960.006485][ T5814] ? kmsan_set_origin_checked+0x95/0xf0 [ 1960.012053][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1960.017272][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1960.023104][ T5814] netlink_rcv_skb+0x451/0x650 [ 1960.027872][ T5814] ? rtnetlink_bind+0x120/0x120 [ 1960.032747][ T5814] rtnetlink_rcv+0x50/0x60 [ 1960.037172][ T5814] netlink_unicast+0xf9e/0x1100 [ 1960.042059][ T5814] ? rtnetlink_net_exit+0x90/0x90 [ 1960.047113][ T5814] netlink_sendmsg+0x1248/0x14d0 [ 1960.052065][ T5814] ? netlink_getsockopt+0x1440/0x1440 [ 1960.057441][ T5814] ____sys_sendmsg+0x12b6/0x1350 [ 1960.062417][ T5814] __sys_sendmsg+0x451/0x5f0 [ 1960.067037][ T5814] ? kmsan_copy_to_user+0x81/0x90 [ 1960.072258][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1960.077466][ T5814] ? kmsan_get_metadata+0x11d/0x180 [ 1960.082689][ T5814] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1960.088504][ T5814] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1960.094715][ T5814] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1960.100597][ T5814] __se_sys_sendmsg+0x97/0xb0 [ 1960.105288][ T5814] __x64_sys_sendmsg+0x4a/0x70 [ 1960.110054][ T5814] do_syscall_64+0xb8/0x160 [ 1960.114557][ T5814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1960.120461][ T5814] RIP: 0033:0x45b399 [ 1960.124359][ T5814] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1960.143974][ T5814] RSP: 002b:00007f5b7b551c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1960.152399][ T5814] RAX: ffffffffffffffda RBX: 00007f5b7b5526d4 RCX: 000000000045b399 [ 1960.160383][ T5814] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 1960.168364][ T5814] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1960.176358][ T5814] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1960.184342][ T5814] R13: 00000000000009cb R14: 00000000004cb3cc R15: 000000000075bfd4 [ 1960.194073][ T5814] Kernel Offset: 0x25600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1960.205830][ T5814] Rebooting in 86400 seconds..